Security update for dnsmasq

Announcement ID: SUSE-SU-2017:2616-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-14491 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-14491 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14491 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14492 ( SUSE ): 5.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-14492 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14493 ( SUSE ): 5.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2017-14493 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14494 ( SUSE ): 4.3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-14494 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-14495 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14495 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-14496 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves eight vulnerabilities and has three security fixes can now be installed.

Description:

This update for dnsmasq fixes the following issues.

Remedy the following security issues:

  • CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
  • CVE-2017-14492: heap based overflow. [bsc#1060355]
  • CVE-2017-14493: stack based overflow. [bsc#1060360]
  • CVE-2017-14494: DHCP - info leak. [bsc#1060361]
  • CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
  • CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]
  • Prevent a man-in-the-middle attack (bsc#972164, fate#321175).

Furthermore, the following issues have been fixed:

  • Fix DHCP relaying, broken in 2.76 and 2.77.
  • Update to version 2.78 (fate#321175, fate#322030, bsc#1035227).
  • Fix PXE booting for UEFI architectures (fate#322030).
  • Drop PrivateDevices=yes which breaks logging (bsc#902511, bsc#904537)
  • Build with support for DNSSEC (fate#318323, bsc#908137).

Please note that this update brings a (small) potential incompatibility in the handling of "basename" in --pxe-service. Please read the CHANGELOG and the documentation if you are using this option.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1616=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • dnsmasq-2.78-6.6.1
    • dnsmasq-debuginfo-2.78-6.6.1
    • dnsmasq-debugsource-2.78-6.6.1

References: