-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5897
                    dnsmasq security and bug fix update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0934  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8070

Comment: CVSS (Max):  6.5 CVE-2022-0934 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security and bug fix update
Advisory ID:       RHSA-2022:8070-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8070
Issue date:        2022-11-15
CVE Names:         CVE-2022-0934 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2057075 - CVE-2022-0934 dnsmasq: Heap use after free in dhcp6_no_relay
2120711 - dnsmasq high CPU usage in 4.11 spoke deployment or after 4.10.21 to 4.11.0-rc.1 upgrade on an SNO node [rhel9]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
dnsmasq-2.85-5.el9.src.rpm

aarch64:
dnsmasq-2.85-5.el9.aarch64.rpm
dnsmasq-debuginfo-2.85-5.el9.aarch64.rpm
dnsmasq-debugsource-2.85-5.el9.aarch64.rpm
dnsmasq-utils-2.85-5.el9.aarch64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.aarch64.rpm

ppc64le:
dnsmasq-2.85-5.el9.ppc64le.rpm
dnsmasq-debuginfo-2.85-5.el9.ppc64le.rpm
dnsmasq-debugsource-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-2.85-5.el9.ppc64le.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.ppc64le.rpm

s390x:
dnsmasq-2.85-5.el9.s390x.rpm
dnsmasq-debuginfo-2.85-5.el9.s390x.rpm
dnsmasq-debugsource-2.85-5.el9.s390x.rpm
dnsmasq-utils-2.85-5.el9.s390x.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.s390x.rpm

x86_64:
dnsmasq-2.85-5.el9.x86_64.rpm
dnsmasq-debuginfo-2.85-5.el9.x86_64.rpm
dnsmasq-debugsource-2.85-5.el9.x86_64.rpm
dnsmasq-utils-2.85-5.el9.x86_64.rpm
dnsmasq-utils-debuginfo-2.85-5.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0934
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fHx1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2rRg
-----END PGP SIGNATURE-----