-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2471
             SUSE Security Update: Security update for dnsmasq
                              3 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14496 CVE-2017-14495 CVE-2017-14494
                   CVE-2017-14493 CVE-2017-14492 CVE-2017-14491
                   CVE-2015-8899 CVE-2015-3294 

Reference:         ESB-2017.2470
                   ESB-2017.0024
                   ESB-2015.1624
                   ESB-2015.1227

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172616-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172617-1/
   https://www.suse.com/support/update/announcement/2017/suse-su-20172619-1/

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2616-1
Rating:             important
References:         #1035227 #1060354 #1060355 #1060360 #1060361 
                    #1060362 #1060364 #902511 #904537 #908137 
                    #972164 
Cross-References:   CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
                    CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
                    CVE-2017-14495 CVE-2017-14496
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has three fixes
   is now available.

Description:

   This update for dnsmasq fixes the following issues.

   Remedy the following security issues:

   - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
   - CVE-2017-14492: heap based overflow. [bsc#1060355]
   - CVE-2017-14493: stack based overflow. [bsc#1060360]
   - CVE-2017-14494: DHCP - info leak. [bsc#1060361]
   - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
   - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]
   - Prevent a man-in-the-middle attack (bsc#972164, fate#321175).

   Furthermore, the following issues have been fixed:

   - Fix DHCP relaying, broken in 2.76 and 2.77.
   - Update to version 2.78 (fate#321175, fate#322030, bsc#1035227).
   - Fix PXE booting for UEFI architectures (fate#322030).
   - Drop PrivateDevices=yes which breaks logging (bsc#902511, bsc#904537)
   - Build with support for DNSSEC (fate#318323, bsc#908137).

   Please note that this update brings a (small) potential incompatibility in
   the handling of "basename" in --pxe-service. Please read the CHANGELOG and
   the documentation if you are using this option.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1616=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      dnsmasq-2.78-6.6.1
      dnsmasq-debuginfo-2.78-6.6.1
      dnsmasq-debugsource-2.78-6.6.1


References:

   https://www.suse.com/security/cve/CVE-2015-3294.html
   https://www.suse.com/security/cve/CVE-2015-8899.html
   https://www.suse.com/security/cve/CVE-2017-14491.html
   https://www.suse.com/security/cve/CVE-2017-14492.html
   https://www.suse.com/security/cve/CVE-2017-14493.html
   https://www.suse.com/security/cve/CVE-2017-14494.html
   https://www.suse.com/security/cve/CVE-2017-14495.html
   https://www.suse.com/security/cve/CVE-2017-14496.html
   https://bugzilla.suse.com/1035227
   https://bugzilla.suse.com/1060354
   https://bugzilla.suse.com/1060355
   https://bugzilla.suse.com/1060360
   https://bugzilla.suse.com/1060361
   https://bugzilla.suse.com/1060362
   https://bugzilla.suse.com/1060364
   https://bugzilla.suse.com/902511
   https://bugzilla.suse.com/904537
   https://bugzilla.suse.com/908137
   https://bugzilla.suse.com/972164

===============================================================================

   SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2617-1
Rating:             important
References:         #1060354 #1060355 #1060360 #1060361 #1060362 
                    #1060364 
Cross-References:   CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
                    CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
                    CVE-2017-14495 CVE-2017-14496
Affected Products:
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for dnsmasq fixes the following security issues:

   - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
   - CVE-2017-14492: heap based overflow. [bsc#1060355]
   - CVE-2017-14493: stack based overflow. [bsc#1060360]
   - CVE-2017-14494: DHCP - info leak. [bsc#1060361]
   - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
   - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]

   This update brings a (small) potential incompatibility in the handling of
   "basename" in --pxe-service. Please read the CHANGELOG and the
   documentation if you are using this option.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-dnsmasq-13296=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-dnsmasq-13296=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-dnsmasq-13296=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      dnsmasq-2.78-0.16.5.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      dnsmasq-2.78-0.16.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      dnsmasq-debuginfo-2.78-0.16.5.1
      dnsmasq-debugsource-2.78-0.16.5.1


References:

   https://www.suse.com/security/cve/CVE-2015-3294.html
   https://www.suse.com/security/cve/CVE-2015-8899.html
   https://www.suse.com/security/cve/CVE-2017-14491.html
   https://www.suse.com/security/cve/CVE-2017-14492.html
   https://www.suse.com/security/cve/CVE-2017-14493.html
   https://www.suse.com/security/cve/CVE-2017-14494.html
   https://www.suse.com/security/cve/CVE-2017-14495.html
   https://www.suse.com/security/cve/CVE-2017-14496.html
   https://bugzilla.suse.com/1060354
   https://bugzilla.suse.com/1060355
   https://bugzilla.suse.com/1060360
   https://bugzilla.suse.com/1060361
   https://bugzilla.suse.com/1060362
   https://bugzilla.suse.com/1060364

===============================================================================

   SUSE Security Update: Security update for dnsmasq
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2619-1
Rating:             important
References:         #1060354 #1060355 #1060360 #1060361 #1060362 
                    #1060364 
Cross-References:   CVE-2015-3294 CVE-2015-8899 CVE-2017-14491
                    CVE-2017-14492 CVE-2017-14493 CVE-2017-14494
                    CVE-2017-14495 CVE-2017-14496
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for dnsmasq fixes the following security issues:

   - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354]
   - CVE-2017-14492: heap based overflow. [bsc#1060355]
   - CVE-2017-14493: stack based overflow. [bsc#1060360]
   - CVE-2017-14494: DHCP - info leak. [bsc#1060361]
   - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]
   - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364]

   This update brings a (small) potential incompatibility in the handling of
   "basename" in --pxe-service. Please read the CHANGELOG and the
   documentation if you are using this option.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-dnsmasq-13294=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-dnsmasq-13294=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      dnsmasq-2.78-0.17.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      dnsmasq-debuginfo-2.78-0.17.5.1
      dnsmasq-debugsource-2.78-0.17.5.1


References:

   https://www.suse.com/security/cve/CVE-2015-3294.html
   https://www.suse.com/security/cve/CVE-2015-8899.html
   https://www.suse.com/security/cve/CVE-2017-14491.html
   https://www.suse.com/security/cve/CVE-2017-14492.html
   https://www.suse.com/security/cve/CVE-2017-14493.html
   https://www.suse.com/security/cve/CVE-2017-14494.html
   https://www.suse.com/security/cve/CVE-2017-14495.html
   https://www.suse.com/security/cve/CVE-2017-14496.html
   https://bugzilla.suse.com/1060354
   https://bugzilla.suse.com/1060355
   https://bugzilla.suse.com/1060360
   https://bugzilla.suse.com/1060361
   https://bugzilla.suse.com/1060362
   https://bugzilla.suse.com/1060364

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AX+v
-----END PGP SIGNATURE-----