Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7633: Red Hat Security Advisory: dnsmasq security and bug fix update

An update for dnsmasq is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0934: dnsmasq: Heap use after free in dhcp6_no_relay
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-08

Updated:

2022-11-08

RHSA-2022:7633 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dnsmasq security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

  • dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2049691 - Malformed DHCPv6 NTP option
  • BZ - 2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay
  • BZ - 2120357 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel8]

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

dnsmasq-2.79-24.el8.src.rpm

SHA-256: 213d6886e3b139fc5d60aa7e04de2f199af6cd4a1e1743082eaafe0b449cac44

x86_64

dnsmasq-2.79-24.el8.x86_64.rpm

SHA-256: ca4707fa75320e8979837fb2c40f02d7216e587375c9e95d1826285378f3ff63

dnsmasq-debuginfo-2.79-24.el8.x86_64.rpm

SHA-256: 6a9c5e17517f8935380525960c9fad1877ca068f0c6ab84e14deaeb5df1216d9

dnsmasq-debugsource-2.79-24.el8.x86_64.rpm

SHA-256: 9f2a6cb5a7f6fb486707ce50b282996cb081e8668c6025042e89202eeb699a90

dnsmasq-utils-2.79-24.el8.x86_64.rpm

SHA-256: 5691f9e43d498b265d92d49ca609cdd8ce4b103fd029806633bb1b3986976a90

dnsmasq-utils-debuginfo-2.79-24.el8.x86_64.rpm

SHA-256: e281bd9a547327c78ae9beeb9caf1b7e1af0e2ac21877c6bbce6207680352816

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

dnsmasq-2.79-24.el8.src.rpm

SHA-256: 213d6886e3b139fc5d60aa7e04de2f199af6cd4a1e1743082eaafe0b449cac44

s390x

dnsmasq-2.79-24.el8.s390x.rpm

SHA-256: d9bb38c0bcdb1adcd74bce9b0df9f83e68f03d4f3c8ec756c12506967ab8b829

dnsmasq-debuginfo-2.79-24.el8.s390x.rpm

SHA-256: cf316befcaade2a8ed7531ce4c36a8b4ce0b5c3b6d8f846cce4cab068ecf8f38

dnsmasq-debugsource-2.79-24.el8.s390x.rpm

SHA-256: dca2e51b28f2049e9b4c62cea1b334eb10cf6b06db77d2e367e6e989793cf16c

dnsmasq-utils-2.79-24.el8.s390x.rpm

SHA-256: 57532b2924f72fde85459e87ed4f4daf12789061486a6cad0084bb1e04cba896

dnsmasq-utils-debuginfo-2.79-24.el8.s390x.rpm

SHA-256: ab11d59016640d351163635228eeb8cb40f37ae2c83dd447df612cf56c873005

Red Hat Enterprise Linux for Power, little endian 8

SRPM

dnsmasq-2.79-24.el8.src.rpm

SHA-256: 213d6886e3b139fc5d60aa7e04de2f199af6cd4a1e1743082eaafe0b449cac44

ppc64le

dnsmasq-2.79-24.el8.ppc64le.rpm

SHA-256: c79b37f96ea20d3a6373963c3ea7cad592cf6102bac6a1aae307b2216b7666e0

dnsmasq-debuginfo-2.79-24.el8.ppc64le.rpm

SHA-256: 21190c800255a6c44f4ec205118555ed06176e7aa755ced91093563c0c268be0

dnsmasq-debugsource-2.79-24.el8.ppc64le.rpm

SHA-256: 693e63378b4feb21cc9d36ad482f3349b75c6f4ceffea12cc83dae685160f924

dnsmasq-utils-2.79-24.el8.ppc64le.rpm

SHA-256: 3b73f99eb72e4c4b3eae047149a8209545354fd0f43b247bfa946db5e7aa98d8

dnsmasq-utils-debuginfo-2.79-24.el8.ppc64le.rpm

SHA-256: f9e0f891a8f06da5e5f8fa22e6efacb01bb8194af14a2226411fc79bde182a8d

Red Hat Enterprise Linux for ARM 64 8

SRPM

dnsmasq-2.79-24.el8.src.rpm

SHA-256: 213d6886e3b139fc5d60aa7e04de2f199af6cd4a1e1743082eaafe0b449cac44

aarch64

dnsmasq-2.79-24.el8.aarch64.rpm

SHA-256: 299459df6af996c27434bd9aab9ff9e70e827086191781a017a15a8ddb51af35

dnsmasq-debuginfo-2.79-24.el8.aarch64.rpm

SHA-256: b0f4222a77e0536414e8f5d30de44ac1eef20ef9d439b39740f5ff91b4c14627

dnsmasq-debugsource-2.79-24.el8.aarch64.rpm

SHA-256: 6b85867f5b6d396cd002d64287c6c7ce65a6f971f03e52449fa2f436e59f6200

dnsmasq-utils-2.79-24.el8.aarch64.rpm

SHA-256: 8ad0a55f273eec8face261f5e7ec87d7b025fd35567b6c210c3d675d9d68cd53

dnsmasq-utils-debuginfo-2.79-24.el8.aarch64.rpm

SHA-256: 32feaeafc6f552d856f4b3ed7e1ce6d63162f7a32000a299bc80ba2a4be73a0e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2024-1545-03

Red Hat Security Advisory 2024-1545-03 - An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a use-after-free vulnerability.

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

RHSA-2022:8070: Red Hat Security Advisory: dnsmasq security and bug fix update

An update for dnsmasq is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0934: dnsmasq: Heap use after free in dhcp6_no_relay

CVE-2022-0934: Invalid Bug ID

A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.

Ubuntu Security Notice USN-5408-1

Ubuntu Security Notice 5408-1 - Petr Menšík and Richard Johnson discovered that Dnsmasq incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code or expose sensitive information.