Bug 1495412 (CVE-2017-14494)

Summary: CVE-2017-14494 dnsmasq: information leak in the DHCPv6 relay code
Product: [Other] Security Response Reporter: Fabio Olive Leite <fleite>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: apevec, chrisw, code, gmollett, itamar, jjoyce, jschluet, kbasil, laine, lhh, lpeer, markmc, mburns, p, pemensik, rbryant, sclewis, security-response-team, slinaber, srevivo, tdecacqu, thozza, veillard
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: dnsmasq 2.78 Doc Type: If docs needed, set a value
Doc Text:
An information leak was found in dnsmasq in the DHCPv6 relay code. An attacker on the local network could send crafted DHCPv6 packets to dnsmasq causing it to forward the contents of process memory, potentially leaking sensitive data.
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-10-02 18:15:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1495516, 1495517, 1496264, 1496265, 1497691    
Bug Blocks: 1495418    
Attachments:
Description Flags
Upstream commit none

Description Fabio Olive Leite 2017-09-26 01:55:26 UTC
Red Hat Product Security has been made aware of an information leak vulnerability affecting the DHCP implementation of dnsmasq.

Comment 1 Doran Moppert 2017-09-26 05:12:04 UTC
Acknowledgments:

Name: Felix Wilhelm (Google Security Team), Fermin J. Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin Hamacher (Google Security Team), Ron Bowes (Google Security Team)

Comment 2 Doran Moppert 2017-09-26 08:42:39 UTC
Versions of dnsmasq shipped with Red Hat Enterprise Linux 6 and 5 do not include the DHCPv6 code which includes this flaw.

Comment 3 Tomas Hoger 2017-09-26 08:48:30 UTC
Further details from the 2.78 pre-release CHANGELOG:

    Fix information leak in DHCPv6. A crafted DHCPv6 packet can
    cause dnsmasq to forward memory from outside the packet
    buffer to a DHCPv6 server when acting as a relay.
    CVE-2017-14494 applies.
    Credit to Felix Wilhelm, Fermin J. Serna, Gabriel Campana
    and Kevin Hamacher of the Google Security Team for
    finding this.

Comment 5 Tomas Hoger 2017-09-26 10:47:26 UTC
Created attachment 1330992 [details]
Upstream commit

Comment 9 Adam Mariš 2017-10-02 13:19:58 UTC
Created dnsmasq tracking bugs for this issue:

Affects: fedora-all [bug 1497691]

Comment 11 errata-xmlrpc 2017-10-02 16:23:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Extended Update Support
  Red Hat Enterprise Linux 7.3 Extended Update Support

Via RHSA-2017:2837 https://access.redhat.com/errata/RHSA-2017:2837

Comment 12 errata-xmlrpc 2017-10-02 17:20:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:2836 https://access.redhat.com/errata/RHSA-2017:2836

Comment 13 Garth Mollett 2017-10-03 20:58:50 UTC
Statement:

Red Hat OpenStack Platform includes the dnsmasq-utils RPM which does not contain this flaw's affected code-paths; Red Hat OpenStack Platform is therefore listed as not affected.

However, because all versions of Red Hat OpenStack Platform are based on Red Hat Enterprise Linux, all Red Hat OpenStack Platform users should absolutely upgrade the dnsmasq RPM from Red Hat Enterprise Linux as a matter of urgency using standard update mechanisms (such as 'yum update' or 'openstack overcloud update').