-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: dnsmasq security update Advisory ID: RHSA-2017:2837-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2837 Issue date: 2017-10-02 CVE Names: CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494 ===================================================================== 1. Summary: An update for dnsmasq is now available for Red Hat Enterprise Linux 7.2 Extended Update Support and Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64 3. Description: The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. (CVE-2017-14491) * A heap buffer overflow was discovered in dnsmasq in the IPv6 router advertisement (RA) handling code. An attacker on the local network segment could send crafted RAs to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. This issue only affected configurations using one of these options: enable-ra, ra-only, slaac, ra-names, ra-advrouter, or ra-stateless. (CVE-2017-14492) * A stack buffer overflow was found in dnsmasq in the DHCPv6 code. An attacker on the local network could send a crafted DHCPv6 request to dnsmasq which would cause it to a crash or, potentially, execute arbitrary code. (CVE-2017-14493) * An information leak was found in dnsmasq in the DHCPv6 relay code. An attacker on the local network could send crafted DHCPv6 packets to dnsmasq causing it to forward the contents of process memory, potentially leaking sensitive data. (CVE-2017-14494) Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J. Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for reporting these issues. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies 1495410 - CVE-2017-14492 dnsmasq: heap overflow in the IPv6 router advertisement code 1495411 - CVE-2017-14493 dnsmasq: stack buffer overflow in the DHCPv6 code 1495412 - CVE-2017-14494 dnsmasq: information leak in the DHCPv6 relay code 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.2): Source: dnsmasq-2.66-14.el7_2.2.src.rpm x86_64: dnsmasq-2.66-14.el7_2.2.x86_64.rpm dnsmasq-debuginfo-2.66-14.el7_2.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode EUS (v. 7.3): Source: dnsmasq-2.66-21.el7_3.2.src.rpm x86_64: dnsmasq-2.66-21.el7_3.2.x86_64.rpm dnsmasq-debuginfo-2.66-21.el7_3.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2): x86_64: dnsmasq-debuginfo-2.66-14.el7_2.2.x86_64.rpm dnsmasq-utils-2.66-14.el7_2.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3): x86_64: dnsmasq-debuginfo-2.66-21.el7_3.2.x86_64.rpm dnsmasq-utils-2.66-21.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.2): Source: dnsmasq-2.66-14.el7_2.2.src.rpm ppc64: dnsmasq-2.66-14.el7_2.2.ppc64.rpm dnsmasq-debuginfo-2.66-14.el7_2.2.ppc64.rpm ppc64le: dnsmasq-2.66-14.el7_2.2.ppc64le.rpm dnsmasq-debuginfo-2.66-14.el7_2.2.ppc64le.rpm s390x: dnsmasq-2.66-14.el7_2.2.s390x.rpm dnsmasq-debuginfo-2.66-14.el7_2.2.s390x.rpm x86_64: dnsmasq-2.66-14.el7_2.2.x86_64.rpm dnsmasq-debuginfo-2.66-14.el7_2.2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.3): Source: dnsmasq-2.66-21.el7_3.2.src.rpm ppc64: dnsmasq-2.66-21.el7_3.2.ppc64.rpm dnsmasq-debuginfo-2.66-21.el7_3.2.ppc64.rpm ppc64le: dnsmasq-2.66-21.el7_3.2.ppc64le.rpm dnsmasq-debuginfo-2.66-21.el7_3.2.ppc64le.rpm s390x: dnsmasq-2.66-21.el7_3.2.s390x.rpm dnsmasq-debuginfo-2.66-21.el7_3.2.s390x.rpm x86_64: dnsmasq-2.66-21.el7_3.2.x86_64.rpm dnsmasq-debuginfo-2.66-21.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.2): ppc64: dnsmasq-debuginfo-2.66-14.el7_2.2.ppc64.rpm dnsmasq-utils-2.66-14.el7_2.2.ppc64.rpm ppc64le: dnsmasq-debuginfo-2.66-14.el7_2.2.ppc64le.rpm dnsmasq-utils-2.66-14.el7_2.2.ppc64le.rpm s390x: dnsmasq-debuginfo-2.66-14.el7_2.2.s390x.rpm dnsmasq-utils-2.66-14.el7_2.2.s390x.rpm x86_64: dnsmasq-debuginfo-2.66-14.el7_2.2.x86_64.rpm dnsmasq-utils-2.66-14.el7_2.2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.3): ppc64: dnsmasq-debuginfo-2.66-21.el7_3.2.ppc64.rpm dnsmasq-utils-2.66-21.el7_3.2.ppc64.rpm ppc64le: dnsmasq-debuginfo-2.66-21.el7_3.2.ppc64le.rpm dnsmasq-utils-2.66-21.el7_3.2.ppc64le.rpm s390x: dnsmasq-debuginfo-2.66-21.el7_3.2.s390x.rpm dnsmasq-utils-2.66-21.el7_3.2.s390x.rpm x86_64: dnsmasq-debuginfo-2.66-21.el7_3.2.x86_64.rpm dnsmasq-utils-2.66-21.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-14491 https://access.redhat.com/security/cve/CVE-2017-14492 https://access.redhat.com/security/cve/CVE-2017-14493 https://access.redhat.com/security/cve/CVE-2017-14494 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/3199382 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZ0mgAXlSAg2UNWIIRAjO5AKCLm+Q/dlf8ARY5gQ34AkiIeWXCSwCdHYO/ 9aC3xN495X7ocyJg/PeZjNk= =cZi/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce