-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2474.2
                          Dnsmasq vulnerabilities
                              5 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14496 CVE-2017-14495 CVE-2017-14494
                   CVE-2017-14493 CVE-2017-14492 CVE-2017-14491

Reference:         ESB-2017.2473
                   ESB-2017.2471
                   ESB-2017.2470

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3430-1
   http://www.ubuntu.com/usn/usn-3430-3

Revision History:  January 5 2018: Vendor updated with regression notification & fix
                   October 3 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3430-1
October 02, 2017

dnsmasq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Dnsmasq.

Software Description:
- - dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2017-14491)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled IPv6 router advertisements. A
remote attacker could use this issue to cause Dnsmasq to crash, resulting
in a denial of service, or possibly execute arbitrary code.
(CVE-2017-14492)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote
attacker could use this issue to cause Dnsmasq to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2017-14493)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote
attacker could use this issue to possibly obtain sensitive memory contents.
(CVE-2017-14494)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to consume memory, resulting in a
denial of service. (CVE-2017-14495)

Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
discovered that Dnsmasq incorrectly handled DNS requests. A remote attacker
could use this issue to cause Dnsmasq to crash, resulting in a denial of
service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  dnsmasq                         2.76-5ubuntu0.1
  dnsmasq-base                    2.76-5ubuntu0.1
  dnsmasq-utils                   2.76-5ubuntu0.1

Ubuntu 16.04 LTS:
  dnsmasq                         2.75-1ubuntu0.16.04.3
  dnsmasq-base                    2.75-1ubuntu0.16.04.3
  dnsmasq-utils                   2.75-1ubuntu0.16.04.3

Ubuntu 14.04 LTS:
  dnsmasq                         2.68-1ubuntu0.2
  dnsmasq-base                    2.68-1ubuntu0.2
  dnsmasq-utils                   2.68-1ubuntu0.2

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3430-1
  CVE-2017-14491, CVE-2017-14492, CVE-2017-14493, CVE-2017-14494,
  CVE-2017-14495, CVE-2017-14496

Package Information:
  https://launchpad.net/ubuntu/+source/dnsmasq/2.76-5ubuntu0.1
  https://launchpad.net/ubuntu/+source/dnsmasq/2.75-1ubuntu0.16.04.3
  https://launchpad.net/ubuntu/+source/dnsmasq/2.68-1ubuntu0.2

- -------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3430-3
January 04, 2018

dnsmasq regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

USN-3430-2 introduced regression in Dnsmasq.

Software Description:
- - dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

USN-3430-2 fixed several vulnerabilities. The update introduced a new
regression that breaks DNS resolution. This update addresses the
problem.

We apologize for the inconvenience.

Original advisory details:

 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service, or possibly execute arbitrary code. 
 (CVE-2017-14491)
 
 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled IPv6 router
 advertisements. A remote attacker could use this issue to cause
 Dnsmasq to crash, resulting in a denial of service, or possibly
 execute arbitrary code. (CVE-2017-14492)
 
 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DHCPv6 requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service, or possibly execute arbitrary code. 
 (CVE-2017-14493)
 
 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DHCPv6 packets. A remote
 attacker could use this issue to possibly obtain sensitive memory
 contents. (CVE-2017-14494)
 
 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to consume memory,
 resulting in a denial of service. (CVE-2017-14495)
 
 Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher
 discovered that Dnsmasq incorrectly handled DNS requests. A remote
 attacker could use this issue to cause Dnsmasq to crash, resulting in
 a denial of service. (CVE-2017-14496)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  dnsmasq                         2.59-4ubuntu0.4
  dnsmasq-base                    2.59-4ubuntu0.4
  dnsmasq-utils                   2.59-4ubuntu0.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3430-3
  https://www.ubuntu.com/usn/usn-3430-1
  https://launchpad.net/bugs/1741262

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWk7R6Ix+lLeg9Ub1AQifsQ/+OjNmr+kLEN8yhpuvF9Nxp6t1ZmT2pBUb
by3hVL6zwl5W+7UDzUleHWOqYdbdeliE5P10AnWGYetCWFAKjG/csev7kOaBbncN
JGaXQJ+B9GCG/vQfu7CZS8jx1tIjMrGClIvJsRQKuUIW+ZJ1JhbVMkQyat4svGJg
i+n/Ed9sKYA3SDc2noJIqVLtamQ6g/aAOJyKyCst4S9ibUEqGe1Gz+J8LuY4JCL6
YRUNTIUxf0zf+orS9O4IdFyxcMjSOKncfAl5MWxadUMNU0Cg7aqsVsQHvL1qd25n
NACjIVYlvcx3/hSWZf858BeyT7Z0LZqSZElnT5O1nGj0i3DjUccV5yAGGEAZvmsZ
0l12CLvbJ0knd/knmJB9hhaqlhFCnQfx5QoKUcq4Qvk/5a5kwHJUVP0ewC1SjWxj
wC7lDDw9rYvpobJJ35nsULJB/ufTUTtsazFAzqRiTvr+ajxGVKnY93RzGMjj6pYS
IMgNDPuFXc+FyZrZ5LntiYMCWRroP1AzSrW230fFnd8V9+ANquNDh/KygIOy7P4W
PdgbA0z17LCeyilT8aKc5Y1EJ2GzgYlRP2y0fON20Thxx5FBDTmQWMdDTb/pwk3H
fImozufHfnQ+3NLVsPdtLp+tP+qpo70kpCuuWyhatYT0Gct8phLa9JrDwyrlHZFD
TXn+XqwDDDk=
=O9r1
-----END PGP SIGNATURE-----