Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in dnsmasq
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in dnsmasq
ID: RHSA-2021:0152-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Januar 2021, 15:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-25687
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2020-25681
https://access.redhat.com/security/cve/CVE-2020-25682
https://access.redhat.com/security/cve/CVE-2020-25683
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001
https://access.redhat.com/security/cve/CVE-2020-25684
Applikationen: Dnsmasq

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dnsmasq security update
Advisory ID: RHSA-2021:0152-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0152
Issue date: 2021-01-19
CVE Names: CVE-2020-25681 CVE-2020-25682 CVE-2020-25683
CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
CVE-2020-25687
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x,
x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is
enabled (CVE-2020-25681)

* dnsmasq: buffer overflow in extract_name() due to missing length check
when DNSSEC is enabled (CVE-2020-25682)

* dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when
DNSSEC is enabled (CVE-2020-25683)

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

* dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset()
when DNSSEC is enabled (CVE-2020-25687)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881875 - CVE-2020-25681 dnsmasq: heap-based buffer overflow in sort_rrset()
when DNSSEC is enabled
1882014 - CVE-2020-25682 dnsmasq: buffer overflow in extract_name() due to
missing length check when DNSSEC is enabled
1882018 - CVE-2020-25683 dnsmasq: heap-based buffer overflow with large memcpy
in get_rdata() when DNSSEC is enabled
1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query()
makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes
forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name
makes forging replies easier for an off-path attacker
1891568 - CVE-2020-25687 dnsmasq: heap-based buffer overflow with large memcpy
in sort_rrset() when DNSSEC is enabled

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
dnsmasq-2.79-6.el8_1.1.src.rpm

aarch64:
dnsmasq-2.79-6.el8_1.1.aarch64.rpm
dnsmasq-debuginfo-2.79-6.el8_1.1.aarch64.rpm
dnsmasq-debugsource-2.79-6.el8_1.1.aarch64.rpm
dnsmasq-utils-2.79-6.el8_1.1.aarch64.rpm
dnsmasq-utils-debuginfo-2.79-6.el8_1.1.aarch64.rpm

ppc64le:
dnsmasq-2.79-6.el8_1.1.ppc64le.rpm
dnsmasq-debuginfo-2.79-6.el8_1.1.ppc64le.rpm
dnsmasq-debugsource-2.79-6.el8_1.1.ppc64le.rpm
dnsmasq-utils-2.79-6.el8_1.1.ppc64le.rpm
dnsmasq-utils-debuginfo-2.79-6.el8_1.1.ppc64le.rpm

s390x:
dnsmasq-2.79-6.el8_1.1.s390x.rpm
dnsmasq-debuginfo-2.79-6.el8_1.1.s390x.rpm
dnsmasq-debugsource-2.79-6.el8_1.1.s390x.rpm
dnsmasq-utils-2.79-6.el8_1.1.s390x.rpm
dnsmasq-utils-debuginfo-2.79-6.el8_1.1.s390x.rpm

x86_64:
dnsmasq-2.79-6.el8_1.1.x86_64.rpm
dnsmasq-debuginfo-2.79-6.el8_1.1.x86_64.rpm
dnsmasq-debugsource-2.79-6.el8_1.1.x86_64.rpm
dnsmasq-utils-2.79-6.el8_1.1.x86_64.rpm
dnsmasq-utils-debuginfo-2.79-6.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25681
https://access.redhat.com/security/cve/CVE-2020-25682
https://access.redhat.com/security/cve/CVE-2020-25683
https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2020-25687
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KmZn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung