[SECURITY-L] [rhsa-announce em redhat.com: [RHSA-2017:2840-01] Critical: dnsmasq security update]

CSIRT Unicamp security em unicamp.br
Seg Out 2 14:25:06 -03 2017


----- Forwarded message from "Security announcements for all Red Hat products and services." <rhsa-announce em redhat.com> -----

Date: Mon, 2 Oct 2017 11:21:26 -0400
From: "Security announcements for all Red Hat products and services." <rhsa-announce em redhat.com>
To: rhsa-announce em redhat.com
Subject: [RHSA-2017:2840-01] Critical: dnsmasq security update

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: dnsmasq security update
Advisory ID:       RHSA-2017:2840-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2840
Issue date:        2017-10-02
CVE Names:         CVE-2017-14491 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* A heap buffer overflow was found in dnsmasq in the code responsible for
building DNS replies. An attacker could send crafted DNS packets to dnsmasq
which would cause it to crash or, potentially, execute arbitrary code.
(CVE-2017-14491)

Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J.
Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin
Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
dnsmasq-2.45-2.el5_11.1.src.rpm

i386:
dnsmasq-2.45-2.el5_11.1.i386.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.i386.rpm

s390x:
dnsmasq-2.45-2.el5_11.1.s390x.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.s390x.rpm

x86_64:
dnsmasq-2.45-2.el5_11.1.x86_64.rpm
dnsmasq-debuginfo-2.45-2.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14491
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3199382

8. Contact:

The Red Hat security contact is <secalert em redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.

--
RHSA-announce mailing list
RHSA-announce em redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

----- End forwarded message -----



Mais detalhes sobre a lista de discussão SECURITY-L