-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3384
                    dnsmasq security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14834  

Reference:         ESB-2020.1511
                   ESB-2020.0579
                   ESB-2019.4570

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3878

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: dnsmasq security and bug fix update
Advisory ID:       RHSA-2020:3878-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3878
Issue date:        2020-09-29
CVE Names:         CVE-2019-14834 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: memory leak in the create_helper() function in /src/helper.c
(CVE-2019-14834)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1752569 - [RHEL-7] Change dhcp_release to use default address when no IP subnet matches
1755610 - dnsmasq not returning REFUSED to DNS queries without the recursion bit set
1757247 - DHCPv6 relay-fwd requests are ignored by dnsmasq
1764425 - CVE-2019-14834 dnsmasq: memory leak in the create_helper() function in /src/helper.c
1815080 - Stop treating SERVFAIL as a successful response from upstream servers

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

ppc64:
dnsmasq-2.76-16.el7.ppc64.rpm
dnsmasq-debuginfo-2.76-16.el7.ppc64.rpm

ppc64le:
dnsmasq-2.76-16.el7.ppc64le.rpm
dnsmasq-debuginfo-2.76-16.el7.ppc64le.rpm

s390x:
dnsmasq-2.76-16.el7.s390x.rpm
dnsmasq-debuginfo-2.76-16.el7.s390x.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dnsmasq-debuginfo-2.76-16.el7.ppc64.rpm
dnsmasq-utils-2.76-16.el7.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-16.el7.ppc64le.rpm
dnsmasq-utils-2.76-16.el7.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-16.el7.s390x.rpm
dnsmasq-utils-2.76-16.el7.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dnsmasq-2.76-16.el7.src.rpm

x86_64:
dnsmasq-2.76-16.el7.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7.x86_64.rpm
dnsmasq-utils-2.76-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14834
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3OiEtzjgjWX9erEAQgGMRAAh4MZf+jR9UzrpeF/H9TYd1n3FFItnti+
+9Q4U9TIGaS4J895UazBryF4XnJdSAMY+ld1VEUupYfBH2fQ13oIxM8Y7/NFlgJh
r+SGV7fX11M30awgJyXMnD1vZJvEYTfoXLoOT49RZziYdiqj0YnA4tXR+K6jYt79
vv2yIIUzj8QOVMEbhnuipdKXSGaF67pyS/1Tve+3ZI5YKXH4yEIkFmYL/KMPadLr
dTDun8iVkp0zdSvxSSvgLApEOfGEewFSnEI7eijvACada0lbO+c5bpbAv8losyU0
oAr01fupENZYysPu6mtoZWZzQBx6QHO7RdsdR1aebhfp3X0BrIiDaouQqs4FJoZ1
/6Qa9HIBa60/AQ7R8F7KNJ+vBnHqqx0PytlAON8dPXQ/PH4JH49f9LQlrZQTY9tg
lIsVFW36JeHBDWJAxQ14AKy/4L5QSJ7V/YtM/tNNqbmTZUMV0vpbtlESWIIjCmDm
kaQBmw8L/2Rrbs4FIRkY+8F/ItxEqTc3Pcry7Vbros3NtvTwIxu3aR0HUX60zEts
2y+M7qnncsmYmtAgAMFpfjbQ6+AWQ0O/kM6Q0GejC+B7AXowABNEugneT0ODRW4b
bZSlC7+DiMdu8QbX0BZrHbVnXySQwYBuV122bZkTb2zj6cBLX3B/Dv0vcVsIE2HC
IY2mQNM6nL8=
=1Uu9
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r6Ek
-----END PGP SIGNATURE-----