-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3585
                        Security update for dnsmasq
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3448 CVE-2020-14312 

Reference:         ESB-2021.1918
                   ESB-2021.0954

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213530-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dnsmasq

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3530-1
Rating:            moderate
References:        #1173646 #1180914 #1183709
Cross-References:  CVE-2020-14312 CVE-2021-3448
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves two vulnerabilities, contains one feature and has one
errata is now available.

Description:

This update for dnsmasq fixes the following issues:
Update to version 2.86

  o CVE-2021-3448: fixed outgoing port used when --server is used with an
    interface name. (bsc#1183709)
  o CVE-2020-14312: Set --local-service by default (bsc#1173646).
  o Open inotify socket only when used (bsc#1180914).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3530=1
  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3530=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3530=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3530=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3530=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3530=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3530=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3530=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3530=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3530=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE MicroOS 5.0 (aarch64 x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1
  o SUSE CaaS Platform 4.0 (x86_64):
       dnsmasq-2.86-7.14.1
       dnsmasq-debuginfo-2.86-7.14.1
       dnsmasq-debugsource-2.86-7.14.1


References:

  o https://www.suse.com/security/cve/CVE-2020-14312.html
  o https://www.suse.com/security/cve/CVE-2021-3448.html
  o https://bugzilla.suse.com/1173646
  o https://bugzilla.suse.com/1180914
  o https://bugzilla.suse.com/1183709

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYXn4SeNLKJtyKPYoAQgdwQ//SlhnBfEp/6mm44wwQkIkWGatsJ2iaIEd
YNu47cUnyswmA0uk0XBJVNM5j4wQOxcS7A4rMWmRIudiIEt1LtbhSHJ6GBEIezeH
hS4J0lx+xEm8OLlQrI4tRnXysesKditmlN08uWjNQUX6WVxuF8XeifwEszq5vYuU
rQmY0p7N6JG/J1jForuLDPtheq6dDeCkdpdLepthD33KWeb24yLGlglni1XWIKnV
AwXugtQWxhGKWcenAXrFXD7jz3/pbSvATL9GqNOIVhNE+3aYdOqqz2Wrsafeo2kj
dU5pvhIVhI1hG8fHTl1u/ehriEnwf9h96Id1FP/I4WlhgLMSoJlkJxmx4A77nu0o
tug0CYt50X83DyGBCqzo7oRA13NR34X5NRG2wdvNR//xPe5v21VM1oiXZ+hETPok
QQmcRQw/o0hmW/gHnSSGfMTy7vHxu0QUolI5xjQF7acPaYZAuz09gJppldx/ybMZ
KbuOTdM4GBzizNCFUcLD83/HRtT2veZgshOYbkeqcR2ftFxQcCgEL8y9Ia8X5cS7
AKyk6f+QTvLQvVgxEYXrNzQZpQnRcxxIQ9P68weMKVZkj3EBuOUUl+6RfipqFITk
uIHLGHmyinS9mW6HqwfVmhi8dHKQBBVud30A3YOn6Nn8Vev1aR5H/Gpb7LOK8+B9
sP03uuFY8sc=
=1/2j
-----END PGP SIGNATURE-----