exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0153-01

Red Hat Security Advisory 2021-0153-01
Posted Jan 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0153-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25684, CVE-2020-25685, CVE-2020-25686
SHA-256 | fe0023c6ee15192e0d3139b7bd4dcbcd90821f565b10180db88ba58908ca07a0

Red Hat Security Advisory 2021-0153-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dnsmasq security update
Advisory ID: RHSA-2021:0153-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0153
Issue date: 2021-01-19
CVE Names: CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
====================================================================
1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

ppc64:
dnsmasq-2.76-16.el7_9.1.ppc64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64.rpm

ppc64le:
dnsmasq-2.76-16.el7_9.1.ppc64le.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64le.rpm

s390x:
dnsmasq-2.76-16.el7_9.1.s390x.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.s390x.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64.rpm
dnsmasq-utils-2.76-16.el7_9.1.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-16.el7_9.1.ppc64le.rpm
dnsmasq-utils-2.76-16.el7_9.1.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-16.el7_9.1.s390x.rpm
dnsmasq-utils-2.76-16.el7_9.1.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dnsmasq-2.76-16.el7_9.1.src.rpm

x86_64:
dnsmasq-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm
dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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iw2j
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close