Home / mailingsPDF  

[RHSA-2022:8070-01] Moderate: dnsmasq security and bug fix update

Posted on 15 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: dnsmasq security and bug fix update
Advisory ID: RHSA-2022:8070-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8070
Issue date: 2022-11-15
CVE Names: CVE-2022-0934
=====================================================================
1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay
2120711 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel9]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dnsmasq-2.85-5.el9.src.rpm

aarch64:
dnsmasq-2.85-5.el9.aarch64.rpm
dnsmasq-debuginfo-2.85-5.el9.aarch64.rpm
dnsmasq-debugsource-2.85-5.el9.aarch64.rpm
dnsmasq-utils-2.85-5.el9.aarch64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.aarch64.rpm

ppc64le:
dnsmasq-2.85-5.el9.ppc64le.rpm
dnsmasq-debuginfo-2.85-5.el9.ppc64le.rpm
dnsmasq-debugsource-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.ppc64le.rpm

s390x:
dnsmasq-2.85-5.el9.s390x.rpm
dnsmasq-debuginfo-2.85-5.el9.s390x.rpm
dnsmasq-debugsource-2.85-5.el9.s390x.rpm
dnsmasq-utils-2.85-5.el9.s390x.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.s390x.rpm

x86_64:
dnsmasq-2.85-5.el9.x86_64.rpm
dnsmasq-debuginfo-2.85-5.el9.x86_64.rpm
dnsmasq-debugsource-2.85-5.el9.x86_64.rpm
dnsmasq-utils-2.85-5.el9.x86_64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0934
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP