You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa dnsmasq

Sigurnosni nedostatak programskog paketa dnsmasq

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2838
Issue date: 2017-10-02
CVE Names: CVE-2017-14491
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 – CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
dnsmasq-2.48-18.el6_9.src.rpm

i386:
dnsmasq-2.48-18.el6_9.i686.rpm
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm

x86_64:
dnsmasq-2.48-18.el6_9.x86_64.rpm
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm
dnsmasq-utils-2.48-18.el6_9.i686.rpm

x86_64:
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm
dnsmasq-utils-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
dnsmasq-2.48-18.el6_9.src.rpm

x86_64:
dnsmasq-2.48-18.el6_9.x86_64.rpm
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm
dnsmasq-utils-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
dnsmasq-2.48-18.el6_9.src.rpm

i386:
dnsmasq-2.48-18.el6_9.i686.rpm
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm

ppc64:
dnsmasq-2.48-18.el6_9.ppc64.rpm
dnsmasq-debuginfo-2.48-18.el6_9.ppc64.rpm

s390x:
dnsmasq-2.48-18.el6_9.s390x.rpm
dnsmasq-debuginfo-2.48-18.el6_9.s390x.rpm

x86_64:
dnsmasq-2.48-18.el6_9.x86_64.rpm
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm
dnsmasq-utils-2.48-18.el6_9.i686.rpm

ppc64:
dnsmasq-debuginfo-2.48-18.el6_9.ppc64.rpm
dnsmasq-utils-2.48-18.el6_9.ppc64.rpm

s390x:
dnsmasq-debuginfo-2.48-18.el6_9.s390x.rpm
dnsmasq-utils-2.48-18.el6_9.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm
dnsmasq-utils-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dnsmasq-2.48-18.el6_9.src.rpm

i386:
dnsmasq-2.48-18.el6_9.i686.rpm
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm

x86_64:
dnsmasq-2.48-18.el6_9.x86_64.rpm
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
dnsmasq-debuginfo-2.48-18.el6_9.i686.rpm
dnsmasq-utils-2.48-18.el6_9.i686.rpm

x86_64:
dnsmasq-debuginfo-2.48-18.el6_9.x86_64.rpm
dnsmasq-utils-2.48-18.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZ0mhiXlSAg2UNWIIRAr3iAJ95OarBiBw+e5bw6QuhIDaoWQ21sACfaYJc
GGYiTadUZ13xOeHUNvP9EI4=
=iI9W
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2839
Issue date: 2017-10-02
CVE Names: CVE-2017-14491
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) – x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 – CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
dnsmasq-2.48-16.el6_7.1.src.rpm

x86_64:
dnsmasq-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-utils-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
dnsmasq-2.48-5.el6_2.2.src.rpm

x86_64:
dnsmasq-2.48-5.el6_2.2.x86_64.rpm
dnsmasq-debuginfo-2.48-5.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
dnsmasq-2.48-13.el6_4.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_4.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
dnsmasq-2.48-14.el6_6.1.src.rpm

x86_64:
dnsmasq-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
dnsmasq-2.48-14.el6_6.1.src.rpm

x86_64:
dnsmasq-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
dnsmasq-2.48-16.el6_7.1.src.rpm

i386:
dnsmasq-2.48-16.el6_7.1.i686.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.i686.rpm

ppc64:
dnsmasq-2.48-16.el6_7.1.ppc64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.ppc64.rpm

s390x:
dnsmasq-2.48-16.el6_7.1.s390x.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.s390x.rpm

x86_64:
dnsmasq-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
dnsmasq-2.48-13.el6_4.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_4.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
dnsmasq-2.48-13.el6_5.1.src.rpm

x86_64:
dnsmasq-debuginfo-2.48-13.el6_5.1.x86_64.rpm
dnsmasq-utils-2.48-13.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-utils-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
dnsmasq-debuginfo-2.48-14.el6_6.1.x86_64.rpm
dnsmasq-utils-2.48-14.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
dnsmasq-debuginfo-2.48-16.el6_7.1.i686.rpm
dnsmasq-utils-2.48-16.el6_7.1.i686.rpm

ppc64:
dnsmasq-debuginfo-2.48-16.el6_7.1.ppc64.rpm
dnsmasq-utils-2.48-16.el6_7.1.ppc64.rpm

s390x:
dnsmasq-debuginfo-2.48-16.el6_7.1.s390x.rpm
dnsmasq-utils-2.48-16.el6_7.1.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.48-16.el6_7.1.x86_64.rpm
dnsmasq-utils-2.48-16.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZ0nLUXlSAg2UNWIIRAn39AKDCsn16dEmmA7DazjU2IOpWLIFp8QCeODoG
7t7GGwkabW2pC2Wcr35n/G8=
=S/6b
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2840
Issue date: 2017-10-02
CVE Names: CVE-2017-14491
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) – i386, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 – CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
dnsmasq-2.45-2.el5_11.1.src.rpm

i386:
dnsmasq-2.45-2.el5_11.1.i386.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.i386.rpm

s390x:
dnsmasq-2.45-2.el5_11.1.s390x.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.s390x.rpm

x86_64:
dnsmasq-2.45-2.el5_11.1.x86_64.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZ0llnXlSAg2UNWIIRAu61AJ4xE5gdlxXCsTxI/9/LXgYswpMExQCgmOjr
SgUbYNkn/KCskxkR++3P7Jg=
=DE3U
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dnsmasq security update
Advisory ID: RHSA-2017:2841-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2841
Issue date: 2017-10-02
CVE Names: CVE-2017-14491
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 5.9
Long Life.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 – CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
dnsmasq-2.45-2.el5_9.1.src.rpm

i386:
dnsmasq-2.45-2.el5_9.1.i386.rpm
dnsmasq-debuginfo-2.45-2.el5_9.1.i386.rpm

ia64:
dnsmasq-2.45-2.el5_9.1.ia64.rpm
dnsmasq-debuginfo-2.45-2.el5_9.1.ia64.rpm

x86_64:
dnsmasq-2.45-2.el5_9.1.x86_64.rpm
dnsmasq-debuginfo-2.45-2.el5_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZ0mFZXlSAg2UNWIIRAhreAKDD77EYN1zc573nz34A7aATUG/yGwCgjUuj
ZGthZi0GXdZ8bFyol5OctUI=
=JPsV
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-10-0010-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa poppler

Otkriveni su sigurnosni nedostaci u programskom paketu poppler za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close