-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1383
                    USN-4924-1: Dnsmasq vulnerabilities
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Dnsmasq
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14513 CVE-2017-15107 

Reference:         ESB-2019.4570
                   ESB-2019.3767
                   ESB-2019.3504
                   ESB-2019.2421

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4924-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4924-1: Dnsmasq vulnerabilities
22 April 2021

Several security issues were fixed in Dnsmasq.
Releases

  o Ubuntu 16.04 LTS

Packages

  o dnsmasq - Small caching DNS proxy and DHCP/TFTP server

Details

It was discovered that Dnsmasq incorrectly handled certain wildcard
synthesized NSEC records. A remote attacker could possibly use this issue
to prove the non-existence of hostnames that actually exist.
( CVE-2017-15107 )

It was discovered that Dnsmasq incorrectly handled certain large DNS
packets. A remote attacker could possibly use this issue to cause Dnsmasq
to crash, resulting in a denial of service. ( CVE-2019-14513 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o dnsmasq - 2.75-1ubuntu0.16.04.10
  o dnsmasq-utils - 2.75-1ubuntu0.16.04.10
  o dnsmasq-base - 2.75-1ubuntu0.16.04.10

After a standard system update you need to reboot your computer to make all
the necessary changes.

References

  o CVE-2019-14513
  o CVE-2017-15107

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uo5P
-----END PGP SIGNATURE-----