-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0987
                          dnsmasq security update
                               23 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dnsmasq
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25687 CVE-2020-25684 CVE-2020-25683
                   CVE-2020-25682 CVE-2020-25681 

Reference:         ESB-2021.0699
                   ESB-2021.0420

Original Bulletin: 
   http://www.debian.org/lts/security/2021/dla-2604

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2604-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                                     
March 22, 2021                                https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : dnsmasq
Version        : 2.76-5+deb9u3
CVE ID         : CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 
                 CVE-2020-25687

Moshe Kol and Shlomi Oberman of JSOF discovered several
vulnerabilities in dnsmasq, a small caching DNS proxy and DHCP/TFTP
server. They could result in denial of service, cache poisoning or the
execution of arbitrary code.

For Debian 9 stretch, these problems have been fixed in version
2.76-5+deb9u3.

We recommend that you upgrade your dnsmasq packages.

For the detailed security status of dnsmasq please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/dnsmasq

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE1vEOfV7HXWKqBieIDTl9HeUlXjAFAmBY3ysACgkQDTl9HeUl
XjCOlBAAhWkGFlKi7DntJj9Yp2WLIB1HlSiyd6ddf76QK4jgCGPWrGAxmQUGR9fd
qEujxxyISuQ16Je2hUihS/2KULvXVYYb18JeenEIYlsfGXTXdiHYR70I9XSl6RAy
QTztUacLMZKPhE7Pza5d6ig5PXPWPrX7CAFEcQ3d6+hKacqmcsCmCHUxl4gytaEz
ALpu8mftQLylj1lvIgy6KWV8fALxD/8Z0b7+zeWk/9bECoA1zgdP89mUM4u3hSZr
grmItaLs3tXBLJ4fPuniWeS1pji1dJFG+CHD0/H/jRIRwIq6XpQyJ7Xau8y4673s
AGT478HUESVNmcqP1xoNriLuqRSo3z3aLbvO7lmq78jW9CxNG2IJZllo/cKBdFpp
gS6XoX5Hr29nmhzFuvliApvCSRwtClg+EcKX+L/nDqASsHTB6MlVrI+rTVs3KNVs
kWNZbiucSXKw94mZme/7e4tDr3ep8paf2UjvQnjkO+rWG03pyvuyncgvFxJsKDR+
a4ohNQdu9MJN5oq0VDksKHT+cTsMRT37rTWd14CKnw9e3uEbXaFIfLvwCJeX7Qqf
hYXrrOMWb329IqSf/bX7GsZmSXzds8+IbfyJWJMA6So/zJmbPc+IbLvLGDbsc9eI
rEH4ncb0zOm9WWCB08/vzKHUXZf7gS/onJjinb9u/ByzqUdq2WI=
=atvv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9HuR
-----END PGP SIGNATURE-----