-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1918
                     USN-4976-1: Dnsmasq vulnerability
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Dnsmasq
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3448  

Reference:         ESB-2021.0954

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4976-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4976-1: Dnsmasq vulnerability
02 June 2021

Dnsmasq could be exposed to cache poisoning.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o dnsmasq - Small caching DNS proxy and DHCP/TFTP server

Details

Petr Mensik discovered that Dnsmasq incorrectly randomized source ports in
certain configurations. A remote attacker could possibly use this issue to
facilitate DNS cache poisoning attacks.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o dnsmasq - 2.84-1ubuntu2.1
  o dnsmasq-utils - 2.84-1ubuntu2.1
  o dnsmasq-base - 2.84-1ubuntu2.1

Ubuntu 20.10

  o dnsmasq - 2.82-1ubuntu1.3
  o dnsmasq-utils - 2.82-1ubuntu1.3
  o dnsmasq-base - 2.82-1ubuntu1.3

Ubuntu 20.04

  o dnsmasq - 2.80-1.1ubuntu1.4
  o dnsmasq-utils - 2.80-1.1ubuntu1.4
  o dnsmasq-base - 2.80-1.1ubuntu1.4

Ubuntu 18.04

  o dnsmasq - 2.79-1ubuntu0.4
  o dnsmasq-utils - 2.79-1ubuntu0.4
  o dnsmasq-base - 2.79-1ubuntu0.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2021-3448

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7wA8
-----END PGP SIGNATURE-----