-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0219
                    USN-4698-1: Dnsmasq vulnerabilities
                              20 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Dnsmasq
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25687 CVE-2020-25686 CVE-2020-25685
                   CVE-2020-25684 CVE-2020-25683 CVE-2020-25682
                   CVE-2020-25681 CVE-2019-14834 

Reference:         ESB-2021.0217

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4698-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4698-1: Dnsmasq vulnerabilities
19 January 2021

Several security issues were fixed in Dnsmasq.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o dnsmasq - Small caching DNS proxy and DHCP/TFTP server

Details

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
memory when sorting RRsets. A remote attacker could use this issue to cause
Dnsmasq to hang, resulting in a denial of service, or possibly execute
arbitrary code. ( CVE-2020-25681 , CVE-2020-25687 )

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
extracting certain names. A remote attacker could use this issue to cause
Dnsmasq to hang, resulting in a denial of service, or possibly execute
arbitrary code. ( CVE-2020-25682 , CVE-2020-25683 )

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly
implemented address/port checks. A remote attacker could use this issue to
perform a cache poisoning attack. ( CVE-2020-25684 )

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly
implemented query resource name checks. A remote attacker could use this
issue to perform a cache poisoning attack. ( CVE-2020-25685 )

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
multiple query requests for the same resource name. A remote attacker could
use this issue to perform a cache poisoning attack. ( CVE-2020-25686 )

It was discovered that Dnsmasq incorrectly handled memory during DHCP
response creation. A remote attacker could possibly use this issue to
cause Dnsmasq to consume resources, leading to a denial of service. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04
LTS. ( CVE-2019-14834 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o dnsmasq - 2.82-1ubuntu1.1
  o dnsmasq-base - 2.82-1ubuntu1.1
  o dnsmasq-utils - 2.82-1ubuntu1.1

Ubuntu 20.04

  o dnsmasq - 2.80-1.1ubuntu1.2
  o dnsmasq-base - 2.80-1.1ubuntu1.2
  o dnsmasq-utils - 2.80-1.1ubuntu1.2

Ubuntu 18.04

  o dnsmasq - 2.79-1ubuntu0.2
  o dnsmasq-base - 2.79-1ubuntu0.2
  o dnsmasq-utils - 2.79-1ubuntu0.2

Ubuntu 16.04

  o dnsmasq - 2.75-1ubuntu0.16.04.7
  o dnsmasq-base - 2.75-1ubuntu0.16.04.7
  o dnsmasq-utils - 2.75-1ubuntu0.16.04.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-25684
  o CVE-2020-25683
  o CVE-2020-25686
  o CVE-2020-25687
  o CVE-2020-25681
  o CVE-2019-14834
  o CVE-2020-25682
  o CVE-2020-25685

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eMVv
-----END PGP SIGNATURE-----