-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: dnsmasq security update Advisory ID: RHSA-2017:2838-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2838 Issue date: 2017-10-02 CVE Names: CVE-2017-14491 ===================================================================== 1. Summary: An update for dnsmasq is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. (CVE-2017-14491) Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J. Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: dnsmasq-2.48-18.el6_9.src.rpm i386: dnsmasq-2.48-18.el6_9.i686.rpm dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm x86_64: dnsmasq-2.48-18.el6_9.x86_64.rpm dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm dnsmasq-utils-2.48-18.el6_9.i686.rpm x86_64: dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm dnsmasq-utils-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: dnsmasq-2.48-18.el6_9.src.rpm x86_64: dnsmasq-2.48-18.el6_9.x86_64.rpm dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm dnsmasq-utils-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: dnsmasq-2.48-18.el6_9.src.rpm i386: dnsmasq-2.48-18.el6_9.i686.rpm dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm ppc64: dnsmasq-2.48-18.el6_9.ppc64.rpm dnsmasq-debuginfo-2.48-18.el6_9.ppc64.rpm s390x: dnsmasq-2.48-18.el6_9.s390x.rpm dnsmasq-debuginfo-2.48-18.el6_9.s390x.rpm x86_64: dnsmasq-2.48-18.el6_9.x86_64.rpm dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm dnsmasq-utils-2.48-18.el6_9.i686.rpm ppc64: dnsmasq-debuginfo-2.48-18.el6_9.ppc64.rpm dnsmasq-utils-2.48-18.el6_9.ppc64.rpm s390x: dnsmasq-debuginfo-2.48-18.el6_9.s390x.rpm dnsmasq-utils-2.48-18.el6_9.s390x.rpm x86_64: dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm dnsmasq-utils-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: dnsmasq-2.48-18.el6_9.src.rpm i386: dnsmasq-2.48-18.el6_9.i686.rpm dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm x86_64: dnsmasq-2.48-18.el6_9.x86_64.rpm dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm dnsmasq-utils-2.48-18.el6_9.i686.rpm x86_64: dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm dnsmasq-utils-2.48-18.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-14491 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/3199382 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZ0mhiXlSAg2UNWIIRAr3iAJ95OarBiBw+e5bw6QuhIDaoWQ21sACfaYJc GGYiTadUZ13xOeHUNvP9EI4= =iI9W -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce