SUSE-SU-2017:2616-1: important: Security update for dnsmasq

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Oct 2 13:07:17 MDT 2017


   SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2616-1
Rating:             important
References:         #1035227 #1060354 #1060355 #1060360 #1060361 
                    #1060362 #1060364 #902511 #904537 #908137 
                    #972164 
Cross-References:   CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
                    CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
                    CVE-2017-14495 CVE-2017-14496
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has three fixes
   is now available.

Description:

   This update for dnsmasq fixes the following issues.

   Remedy the following security issues:

   - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
   - CVE-2017-14492: heap based overflow. [bsc#1060355]
   - CVE-2017-14493: stack based overflow. [bsc#1060360]
   - CVE-2017-14494: DHCP - info leak. [bsc#1060361]
   - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
   - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]
   - Prevent a man-in-the-middle attack (bsc#972164, fate#321175).

   Furthermore, the following issues have been fixed:

   - Fix DHCP relaying, broken in 2.76 and 2.77.
   - Update to version 2.78 (fate#321175, fate#322030, bsc#1035227).
   - Fix PXE booting for UEFI architectures (fate#322030).
   - Drop PrivateDevices=yes which breaks logging (bsc#902511, bsc#904537)
   - Build with support for DNSSEC (fate#318323, bsc#908137).

   Please note that this update brings a (small) potential incompatibility in
   the handling of "basename" in --pxe-service. Please read the CHANGELOG and
   the documentation if you are using this option.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1616=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      dnsmasq-2.78-6.6.1
      dnsmasq-debuginfo-2.78-6.6.1
      dnsmasq-debugsource-2.78-6.6.1


References:

   https://www.suse.com/security/cve/CVE-2015-3294.html
   https://www.suse.com/security/cve/CVE-2015-8899.html
   https://www.suse.com/security/cve/CVE-2017-14491.html
   https://www.suse.com/security/cve/CVE-2017-14492.html
   https://www.suse.com/security/cve/CVE-2017-14493.html
   https://www.suse.com/security/cve/CVE-2017-14494.html
   https://www.suse.com/security/cve/CVE-2017-14495.html
   https://www.suse.com/security/cve/CVE-2017-14496.html
   https://bugzilla.suse.com/1035227
   https://bugzilla.suse.com/1060354
   https://bugzilla.suse.com/1060355
   https://bugzilla.suse.com/1060360
   https://bugzilla.suse.com/1060361
   https://bugzilla.suse.com/1060362
   https://bugzilla.suse.com/1060364
   https://bugzilla.suse.com/902511
   https://bugzilla.suse.com/904537
   https://bugzilla.suse.com/908137
   https://bugzilla.suse.com/972164



More information about the sle-updates mailing list