SUSE SLES12 Security Update : dnsmasq (SUSE-SU-2017:2616-1)

critical Nessus Plugin ID 103637

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for dnsmasq fixes the following issues. Remedy the following security issues :

- CVE-2017-14491: 2 byte heap based overflow.
[bsc#1060354]

- CVE-2017-14492: heap based overflow. [bsc#1060355]

- CVE-2017-14493: stack based overflow. [bsc#1060360]

- CVE-2017-14494: DHCP - info leak. [bsc#1060361]

- CVE-2017-14495: DNS - OOM DoS. [bsc#1060362]

- CVE-2017-14496: DNS - DoS Integer underflow.
[bsc#1060364]

- Prevent a man-in-the-middle attack (bsc#972164, fate#321175). Furthermore, the following issues have been fixed :

- Fix DHCP relaying, broken in 2.76 and 2.77.

- Update to version 2.78 (fate#321175, fate#322030, bsc#1035227).

- Fix PXE booting for UEFI architectures (fate#322030).

- Drop PrivateDevices=yes which breaks logging (bsc#902511, bsc#904537)

- Build with support for DNSSEC (fate#318323, bsc#908137).
Please note that this update brings a (small) potential incompatibility in the handling of 'basename' in
--pxe-service. Please read the CHANGELOG and the documentation if you are using this option.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2017-1616=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1035227

https://bugzilla.suse.com/show_bug.cgi?id=1060354

https://bugzilla.suse.com/show_bug.cgi?id=1060355

https://bugzilla.suse.com/show_bug.cgi?id=1060360

https://bugzilla.suse.com/show_bug.cgi?id=1060361

https://bugzilla.suse.com/show_bug.cgi?id=1060362

https://bugzilla.suse.com/show_bug.cgi?id=1060364

https://bugzilla.suse.com/show_bug.cgi?id=902511

https://bugzilla.suse.com/show_bug.cgi?id=904537

https://bugzilla.suse.com/show_bug.cgi?id=908137

https://bugzilla.suse.com/show_bug.cgi?id=972164

https://www.suse.com/security/cve/CVE-2015-3294/

https://www.suse.com/security/cve/CVE-2015-8899/

https://www.suse.com/security/cve/CVE-2017-14491/

https://www.suse.com/security/cve/CVE-2017-14492/

https://www.suse.com/security/cve/CVE-2017-14493/

https://www.suse.com/security/cve/CVE-2017-14494/

https://www.suse.com/security/cve/CVE-2017-14495/

https://www.suse.com/security/cve/CVE-2017-14496/

http://www.nessus.org/u?c3e05c7d

Plugin Details

Severity: Critical

ID: 103637

File Name: suse_SU-2017-2616-1.nasl

Version: 3.16

Type: local

Agent: unix

Published: 10/3/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:dnsmasq, p-cpe:/a:novell:suse_linux:dnsmasq-debuginfo, p-cpe:/a:novell:suse_linux:dnsmasq-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/2/2017

Vulnerability Publication Date: 5/8/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2015-3294, CVE-2015-8899, CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494, CVE-2017-14495, CVE-2017-14496

BID: 74452

IAVA: 2017-A-0284-S