exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0155-01

Red Hat Security Advisory 2021-0155-01
Posted Jan 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0155-01 - The dnsmasq packages contain Dnsmasq, a lightweight DNS forwarder and DHCP server.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25684, CVE-2020-25685, CVE-2020-25686
SHA-256 | 54a1700ca996bed8d204dd3114fd45a0e703d3d1ac9e22020de24b48a9926ae8

Red Hat Security Advisory 2021-0155-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dnsmasq security update
Advisory ID: RHSA-2021:0155-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0155
Issue date: 2021-01-19
CVE Names: CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
====================================================================
1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
dnsmasq-2.76-7.el7_6.2.src.rpm

x86_64:
dnsmasq-2.76-7.el7_6.2.x86_64.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
dnsmasq-debuginfo-2.76-7.el7_6.2.x86_64.rpm
dnsmasq-utils-2.76-7.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
dnsmasq-2.76-7.el7_6.2.src.rpm

ppc64:
dnsmasq-2.76-7.el7_6.2.ppc64.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64.rpm

ppc64le:
dnsmasq-2.76-7.el7_6.2.ppc64le.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64le.rpm

s390x:
dnsmasq-2.76-7.el7_6.2.s390x.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.s390x.rpm

x86_64:
dnsmasq-2.76-7.el7_6.2.x86_64.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
dnsmasq-2.76-7.el7_6.2.src.rpm

aarch64:
dnsmasq-2.76-7.el7_6.2.aarch64.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.aarch64.rpm

ppc64le:
dnsmasq-2.76-7.el7_6.2.ppc64le.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64le.rpm

s390x:
dnsmasq-2.76-7.el7_6.2.s390x.rpm
dnsmasq-debuginfo-2.76-7.el7_6.2.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64.rpm
dnsmasq-utils-2.76-7.el7_6.2.ppc64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64le.rpm
dnsmasq-utils-2.76-7.el7_6.2.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-7.el7_6.2.s390x.rpm
dnsmasq-utils-2.76-7.el7_6.2.s390x.rpm

x86_64:
dnsmasq-debuginfo-2.76-7.el7_6.2.x86_64.rpm
dnsmasq-utils-2.76-7.el7_6.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
dnsmasq-debuginfo-2.76-7.el7_6.2.aarch64.rpm
dnsmasq-utils-2.76-7.el7_6.2.aarch64.rpm

ppc64le:
dnsmasq-debuginfo-2.76-7.el7_6.2.ppc64le.rpm
dnsmasq-utils-2.76-7.el7_6.2.ppc64le.rpm

s390x:
dnsmasq-debuginfo-2.76-7.el7_6.2.s390x.rpm
dnsmasq-utils-2.76-7.el7_6.2.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RW1Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close