[RHSA-2022:8070-01] Moderate: dnsmasq security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 15 18:57:46 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security and bug fix update
Advisory ID:       RHSA-2022:8070-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8070
Issue date:        2022-11-15
CVE Names:         CVE-2022-0934 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay
2120711 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel9]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dnsmasq-2.85-5.el9.src.rpm

aarch64:
dnsmasq-2.85-5.el9.aarch64.rpm
dnsmasq-debuginfo-2.85-5.el9.aarch64.rpm
dnsmasq-debugsource-2.85-5.el9.aarch64.rpm
dnsmasq-utils-2.85-5.el9.aarch64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.aarch64.rpm

ppc64le:
dnsmasq-2.85-5.el9.ppc64le.rpm
dnsmasq-debuginfo-2.85-5.el9.ppc64le.rpm
dnsmasq-debugsource-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.ppc64le.rpm

s390x:
dnsmasq-2.85-5.el9.s390x.rpm
dnsmasq-debuginfo-2.85-5.el9.s390x.rpm
dnsmasq-debugsource-2.85-5.el9.s390x.rpm
dnsmasq-utils-2.85-5.el9.s390x.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.s390x.rpm

x86_64:
dnsmasq-2.85-5.el9.x86_64.rpm
dnsmasq-debuginfo-2.85-5.el9.x86_64.rpm
dnsmasq-debugsource-2.85-5.el9.x86_64.rpm
dnsmasq-utils-2.85-5.el9.x86_64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0934
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fHx1
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list