Red Hat 8876 Published by

A dnsmasq security update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:0150-01: Important: dnsmasq security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: dnsmasq security update
Advisory ID: RHSA-2021:0150-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0150
Issue date: 2021-01-19
CVE Names: CVE-2020-25681 CVE-2020-25682 CVE-2020-25683
CVE-2020-25684 CVE-2020-25685 CVE-2020-25686
CVE-2020-25687
=====================================================================

1. Summary:

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name
Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

* dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is
enabled (CVE-2020-25681)

* dnsmasq: buffer overflow in extract_name() due to missing length check
when DNSSEC is enabled (CVE-2020-25682)

* dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when
DNSSEC is enabled (CVE-2020-25683)

* dnsmasq: loose address/port check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25684)

* dnsmasq: loose query name check in reply_query() makes forging replies
easier for an off-path attacker (CVE-2020-25685)

* dnsmasq: multiple queries forwarded for the same name makes forging
replies easier for an off-path attacker (CVE-2020-25686)

* dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset()
when DNSSEC is enabled (CVE-2020-25687)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1881875 - CVE-2020-25681 dnsmasq: heap-based buffer overflow in sort_rrset() when DNSSEC is enabled
1882014 - CVE-2020-25682 dnsmasq: buffer overflow in extract_name() due to missing length check when DNSSEC is enabled
1882018 - CVE-2020-25683 dnsmasq: heap-based buffer overflow with large memcpy in get_rdata() when DNSSEC is enabled
1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker
1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker
1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker
1891568 - CVE-2020-25687 dnsmasq: heap-based buffer overflow with large memcpy in sort_rrset() when DNSSEC is enabled

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
dnsmasq-2.79-13.el8_3.1.src.rpm

aarch64:
dnsmasq-2.79-13.el8_3.1.aarch64.rpm
dnsmasq-debuginfo-2.79-13.el8_3.1.aarch64.rpm
dnsmasq-debugsource-2.79-13.el8_3.1.aarch64.rpm
dnsmasq-utils-2.79-13.el8_3.1.aarch64.rpm
dnsmasq-utils-debuginfo-2.79-13.el8_3.1.aarch64.rpm

ppc64le:
dnsmasq-2.79-13.el8_3.1.ppc64le.rpm
dnsmasq-debuginfo-2.79-13.el8_3.1.ppc64le.rpm
dnsmasq-debugsource-2.79-13.el8_3.1.ppc64le.rpm
dnsmasq-utils-2.79-13.el8_3.1.ppc64le.rpm
dnsmasq-utils-debuginfo-2.79-13.el8_3.1.ppc64le.rpm

s390x:
dnsmasq-2.79-13.el8_3.1.s390x.rpm
dnsmasq-debuginfo-2.79-13.el8_3.1.s390x.rpm
dnsmasq-debugsource-2.79-13.el8_3.1.s390x.rpm
dnsmasq-utils-2.79-13.el8_3.1.s390x.rpm
dnsmasq-utils-debuginfo-2.79-13.el8_3.1.s390x.rpm

x86_64:
dnsmasq-2.79-13.el8_3.1.x86_64.rpm
dnsmasq-debuginfo-2.79-13.el8_3.1.x86_64.rpm
dnsmasq-debugsource-2.79-13.el8_3.1.x86_64.rpm
dnsmasq-utils-2.79-13.el8_3.1.x86_64.rpm
dnsmasq-utils-debuginfo-2.79-13.el8_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-25681
  https://access.redhat.com/security/cve/CVE-2020-25682
  https://access.redhat.com/security/cve/CVE-2020-25683
  https://access.redhat.com/security/cve/CVE-2020-25684
  https://access.redhat.com/security/cve/CVE-2020-25685
  https://access.redhat.com/security/cve/CVE-2020-25686
  https://access.redhat.com/security/cve/CVE-2020-25687
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/security/vulnerabilities/RHSB-2021-001

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.