-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security and bug fix update
Advisory ID:       RHSA-2022:7633-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7633
Issue date:        2022-11-08
CVE Names:         CVE-2022-0934 
====================================================================
1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2049691 - Malformed DHCPv6 NTP option
2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay
2120357 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel8]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dnsmasq-2.79-24.el8.src.rpm

aarch64:
dnsmasq-2.79-24.el8.aarch64.rpm
dnsmasq-debuginfo-2.79-24.el8.aarch64.rpm
dnsmasq-debugsource-2.79-24.el8.aarch64.rpm
dnsmasq-utils-2.79-24.el8.aarch64.rpm
dnsmasq-utils-debuginfo-2.79-24.el8.aarch64.rpm

ppc64le:
dnsmasq-2.79-24.el8.ppc64le.rpm
dnsmasq-debuginfo-2.79-24.el8.ppc64le.rpm
dnsmasq-debugsource-2.79-24.el8.ppc64le.rpm
dnsmasq-utils-2.79-24.el8.ppc64le.rpm
dnsmasq-utils-debuginfo-2.79-24.el8.ppc64le.rpm

s390x:
dnsmasq-2.79-24.el8.s390x.rpm
dnsmasq-debuginfo-2.79-24.el8.s390x.rpm
dnsmasq-debugsource-2.79-24.el8.s390x.rpm
dnsmasq-utils-2.79-24.el8.s390x.rpm
dnsmasq-utils-debuginfo-2.79-24.el8.s390x.rpm

x86_64:
dnsmasq-2.79-24.el8.x86_64.rpm
dnsmasq-debuginfo-2.79-24.el8.x86_64.rpm
dnsmasq-debugsource-2.79-24.el8.x86_64.rpm
dnsmasq-utils-2.79-24.el8.x86_64.rpm
dnsmasq-utils-debuginfo-2.79-24.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0934
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JMkf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7633:01 Moderate: dnsmasq security and bug fix update

An update for dnsmasq is now available for Red Hat Enterprise Linux 8

Summary

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-0934 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: dnsmasq-2.79-24.el8.src.rpm
aarch64: dnsmasq-2.79-24.el8.aarch64.rpm dnsmasq-debuginfo-2.79-24.el8.aarch64.rpm dnsmasq-debugsource-2.79-24.el8.aarch64.rpm dnsmasq-utils-2.79-24.el8.aarch64.rpm dnsmasq-utils-debuginfo-2.79-24.el8.aarch64.rpm
ppc64le: dnsmasq-2.79-24.el8.ppc64le.rpm dnsmasq-debuginfo-2.79-24.el8.ppc64le.rpm dnsmasq-debugsource-2.79-24.el8.ppc64le.rpm dnsmasq-utils-2.79-24.el8.ppc64le.rpm dnsmasq-utils-debuginfo-2.79-24.el8.ppc64le.rpm
s390x: dnsmasq-2.79-24.el8.s390x.rpm dnsmasq-debuginfo-2.79-24.el8.s390x.rpm dnsmasq-debugsource-2.79-24.el8.s390x.rpm dnsmasq-utils-2.79-24.el8.s390x.rpm dnsmasq-utils-debuginfo-2.79-24.el8.s390x.rpm
x86_64: dnsmasq-2.79-24.el8.x86_64.rpm dnsmasq-debuginfo-2.79-24.el8.x86_64.rpm dnsmasq-debugsource-2.79-24.el8.x86_64.rpm dnsmasq-utils-2.79-24.el8.x86_64.rpm dnsmasq-utils-debuginfo-2.79-24.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7633
Issued Date: : 2022-11-08
CVE Names: CVE-2022-0934

Topic

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2049691 - Malformed DHCPv6 NTP option

2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay

2120357 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel8]


Related News