[RHSA-2020:3878-01] Low: dnsmasq security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 29 21:07:34 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: dnsmasq security and bug fix update
Advisory ID:       RHSA-2020:3878-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3878
Issue date:        2020-09-29
CVE Names:         CVE-2019-14834 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: memory leak in the create_helper() function in /src/helper.c
(CVE-2019-14834)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1752569 - [RHEL-7] Change dhcp_release to use default address when no IP subnet matches
1755610 - dnsmasq not returning REFUSED to DNS queries without the recursion bit set
1757247 - DHCPv6 relay-fwd requests are ignored by dnsmasq
1764425 - CVE-2019-14834 dnsmasq: memory leak in the create_helper() function in /src/helper.c
1815080 - Stop treating SERVFAIL as a successful response from upstream servers

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

ppc64:
dnsmasq-2.76-16.el7.ppc64.rpm
dnsmasq-debuginfo-2.76-16.el7.ppc64.rpm

ppc64le:
dnsmasq-2.76-16.el7.ppc64le.rpm
dnsmasq-debuginfo-2.76-16.el7.ppc64le.rpm

s390x:
dnsmasq-2.76-16.el7.s390x.rpm
dnsmasq-debuginfo-2.76-16.el7.s390x.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dnsmasq-debuginfo-2.76-16.el7.ppc64.rpm
dnsmasq-utils-2.76-16.el7.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-16.el7.ppc64le.rpm
dnsmasq-utils-2.76-16.el7.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-16.el7.s390x.rpm
dnsmasq-utils-2.76-16.el7.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14834
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Uu9
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list