Ubuntu 6332 Published by

A Dnsmasq security update has been released for Ubuntu 16.04 LTS, 18.04 LTS, 20.04 LTS, and 20.10.



==========================================================================
Ubuntu Security Notice USN-4698-1
January 19, 2021

dnsmasq vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Dnsmasq.

Software Description:
- dnsmasq: Small caching DNS proxy and DHCP/TFTP server

Details:

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
memory when sorting RRsets. A remote attacker could use this issue to cause
Dnsmasq to hang, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2020-25681, CVE-2020-25687)

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
extracting certain names. A remote attacker could use this issue to cause
Dnsmasq to hang, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2020-25682, CVE-2020-25683)

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly
implemented address/port checks. A remote attacker could use this issue to
perform a cache poisoning attack. (CVE-2020-25684)

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly
implemented query resource name checks. A remote attacker could use this
issue to perform a cache poisoning attack. (CVE-2020-25685)

Moshe Kol and Shlomi Oberman discovered that Dnsmasq incorrectly handled
multiple query requests for the same resource name. A remote attacker could
use this issue to perform a cache poisoning attack. (CVE-2020-25686)

It was discovered that Dnsmasq incorrectly handled memory during DHCP
response creation. A remote attacker could possibly use this issue to
cause Dnsmasq to consume resources, leading to a denial of service. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04
LTS. (CVE-2019-14834)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
dnsmasq 2.82-1ubuntu1.1
dnsmasq-base 2.82-1ubuntu1.1
dnsmasq-utils 2.82-1ubuntu1.1

Ubuntu 20.04 LTS:
dnsmasq 2.80-1.1ubuntu1.2
dnsmasq-base 2.80-1.1ubuntu1.2
dnsmasq-utils 2.80-1.1ubuntu1.2

Ubuntu 18.04 LTS:
dnsmasq 2.79-1ubuntu0.2
dnsmasq-base 2.79-1ubuntu0.2
dnsmasq-utils 2.79-1ubuntu0.2

Ubuntu 16.04 LTS:
dnsmasq 2.75-1ubuntu0.16.04.7
dnsmasq-base 2.75-1ubuntu0.16.04.7
dnsmasq-utils 2.75-1ubuntu0.16.04.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/4698-1
CVE-2019-14834, CVE-2020-25681, CVE-2020-25682, CVE-2020-25683,
CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687

Package Information:
  https://launchpad.net/ubuntu/+source/dnsmasq/2.82-1ubuntu1.1
  https://launchpad.net/ubuntu/+source/dnsmasq/2.80-1.1ubuntu1.2
  https://launchpad.net/ubuntu/+source/dnsmasq/2.79-1ubuntu0.2
  https://launchpad.net/ubuntu/+source/dnsmasq/2.75-1ubuntu0.16.04.7