-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0283
                          dnsmasq security update
                              27 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25686 CVE-2020-25685 CVE-2020-25684

Reference:         ESB-2021.0227
                   ESB-2021.0219
                   ESB-2021.0218
                   ESB-2021.0217

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0240
   https://access.redhat.com/errata/RHSA-2021:0245

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security update
Advisory ID:       RHSA-2021:0240-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0240
Issue date:        2021-01-25
CVE Names:         CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
dnsmasq-2.66-14.el7_2.3.src.rpm

x86_64:
dnsmasq-2.66-14.el7_2.3.x86_64.rpm
dnsmasq-debuginfo-2.66-14.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
dnsmasq-debuginfo-2.66-14.el7_2.3.x86_64.rpm
dnsmasq-utils-2.66-14.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=adCv
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security update
Advisory ID:       RHSA-2021:0245-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0245
Issue date:        2021-01-25
CVE Names:         CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
dnsmasq-2.66-21.el7_3.3.src.rpm

x86_64:
dnsmasq-2.66-21.el7_3.3.x86_64.rpm
dnsmasq-debuginfo-2.66-21.el7_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
dnsmasq-debuginfo-2.66-21.el7_3.3.x86_64.rpm
dnsmasq-utils-2.66-21.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=56a7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MDnW
-----END PGP SIGNATURE-----