[RHSA-2021:0153-01] Moderate: dnsmasq security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jan 19 13:56:51 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dnsmasq security update
Advisory ID:       RHSA-2021:0153-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0153
Issue date:        2021-01-19
CVE Names:         CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

ppc64:
dnsmasq-2.76-16.el7_9.1.ppc64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64.rpm

ppc64le:
dnsmasq-2.76-16.el7_9.1.ppc64le.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64le.rpm

s390x:
dnsmasq-2.76-16.el7_9.1.s390x.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.s390x.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64.rpm
dnsmasq-utils-2.76-16.el7_9.1.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64le.rpm
dnsmasq-utils-2.76-16.el7_9.1.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-16.el7_9.1.s390x.rpm
dnsmasq-utils-2.76-16.el7_9.1.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYAblHdzjgjWX9erEAQg6Xg//fXZBawqLgCXhC7jToJJgUA+WoERkMbil
Vs5+OP4vp+nT2iA92mQ84rLTQG2tL2xhPfMxLVl+9aCH44RjJjmQ8F/ODvYxRCe4
MopmumQIwfGMAFK/n16jHAmkg+qMZa3ehUp+LuawnsIuGtC7BmiohLTZqjxFj754
6h79AhB8/zeX1buyqEBgo8kCTy/L+TRW/Xg/ENi6a6NTnwG3f2n89oxUOCASm2cA
YF2Qc1L8yqd/5YXBA8E3gRouBe2caThWUo0qrG9ois7lYIJKlxzo9sq3n6qfc8bN
hZ/OAKvNSnRSrC4AW8kHVskv0hR8kC+iX05ryujBdGRLiafHl9hLGy2E0qRR3mm3
hNyjhKzBNxwZZ3gF8nOQJyWtxSYJSwbl6n01ElEs+QexMKi/f+x8hML1BS1rf/tG
JuOOyLTUGjWIdmmLEKNQa/A5h0rWwJhNhVKuK+iNGXTey8C1JmeNaYpeOn8JdK1E
iS8ZT48mfu8MxvGVVbv8ARfMQtsWSo1IOMD/ttUh2SPflZ1Qpd2sGTR5sIJrq2JD
XlWePyzEQSL0UEJ8FgYOeJJEt9Q/gWgiug7ZBZrmanzLaNv0DA0dLsD8kE/p2mml
j6kxe9R0XnpTxnDTzKmmCaEXCFsrJIg872+57VfVbCeFcwV6pZMNMFACmMI6DJgX
sGV/jc2cn78=
=iw2j
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list