Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in dnsmasq
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in dnsmasq
ID: RHSA-2021:0151-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Januar 2021, 15:10
Referenzen: https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001
https://access.redhat.com/security/cve/CVE-2020-25683
https://access.redhat.com/security/cve/CVE-2020-25682
https://access.redhat.com/security/cve/CVE-2020-25681
https://access.redhat.com/security/cve/CVE-2020-25687
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2020-25684
Applikationen: Dnsmasq

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dnsmasq security update
Advisory ID: RHSA-2021:0151-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0151
Issue date: 2021-01-19
CVE Names: CVE-2020-25681 CVE-2020-25682 CVE-2020-25683
CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
CVE-2020-25687
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x,
x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is
enabled (CVE-2020-25681)

* dnsmasq: buffer overflow in extract_name() due to missing length check
when DNSSEC is enabled (CVE-2020-25682)

* dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when
DNSSEC is enabled (CVE-2020-25683)

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

* dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset()
when DNSSEC is enabled (CVE-2020-25687)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1881875 - CVE-2020-25681 dnsmasq: heap-based buffer overflow in sort_rrset()
when DNSSEC is enabled
1882014 - CVE-2020-25682 dnsmasq: buffer overflow in extract_name() due to
missing length check when DNSSEC is enabled
1882018 - CVE-2020-25683 dnsmasq: heap-based buffer overflow with large memcpy
in get_rdata() when DNSSEC is enabled
1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query()
makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes
forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name
makes forging replies easier for an off-path attacker
1891568 - CVE-2020-25687 dnsmasq: heap-based buffer overflow with large memcpy
in sort_rrset() when DNSSEC is enabled

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
dnsmasq-2.79-11.el8_2.2.src.rpm

aarch64:
dnsmasq-2.79-11.el8_2.2.aarch64.rpm
dnsmasq-debuginfo-2.79-11.el8_2.2.aarch64.rpm
dnsmasq-debugsource-2.79-11.el8_2.2.aarch64.rpm
dnsmasq-utils-2.79-11.el8_2.2.aarch64.rpm
dnsmasq-utils-debuginfo-2.79-11.el8_2.2.aarch64.rpm

ppc64le:
dnsmasq-2.79-11.el8_2.2.ppc64le.rpm
dnsmasq-debuginfo-2.79-11.el8_2.2.ppc64le.rpm
dnsmasq-debugsource-2.79-11.el8_2.2.ppc64le.rpm
dnsmasq-utils-2.79-11.el8_2.2.ppc64le.rpm
dnsmasq-utils-debuginfo-2.79-11.el8_2.2.ppc64le.rpm

s390x:
dnsmasq-2.79-11.el8_2.2.s390x.rpm
dnsmasq-debuginfo-2.79-11.el8_2.2.s390x.rpm
dnsmasq-debugsource-2.79-11.el8_2.2.s390x.rpm
dnsmasq-utils-2.79-11.el8_2.2.s390x.rpm
dnsmasq-utils-debuginfo-2.79-11.el8_2.2.s390x.rpm

x86_64:
dnsmasq-2.79-11.el8_2.2.x86_64.rpm
dnsmasq-debuginfo-2.79-11.el8_2.2.x86_64.rpm
dnsmasq-debugsource-2.79-11.el8_2.2.x86_64.rpm
dnsmasq-utils-2.79-11.el8_2.2.x86_64.rpm
dnsmasq-utils-debuginfo-2.79-11.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25681
https://access.redhat.com/security/cve/CVE-2020-25682
https://access.redhat.com/security/cve/CVE-2020-25683
https://access.redhat.com/security/cve/CVE-2020-25684
https://access.redhat.com/security/cve/CVE-2020-25685
https://access.redhat.com/security/cve/CVE-2020-25686
https://access.redhat.com/security/cve/CVE-2020-25687
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vAYb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung