rhsa-2021_0154
Vulnerability from csaf_redhat
Published
2021-01-19 14:11
Modified
2024-11-05 23:11
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25684)
* dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25685)
* dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker (CVE-2020-25686)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25684)\n\n* dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25685)\n\n* dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker (CVE-2020-25686)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0154", "url": "https://access.redhat.com/errata/RHSA-2021:0154" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0154.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-05T23:11:45+00:00", "generator": { "date": "2024-11-05T23:11:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0154", "initial_release_date": "2021-01-19T14:11:04+00:00", "revision_history": [ { "date": "2021-01-19T14:11:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-19T14:11:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:11:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.76-10.el7_7.2.src", "product": { "name": "dnsmasq-0:2.76-10.el7_7.2.src", "product_id": "dnsmasq-0:2.76-10.el7_7.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.76-10.el7_7.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "product": { "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "product_id": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.76-10.el7_7.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "product_id": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.76-10.el7_7.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "product": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "product_id": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.76-10.el7_7.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "product": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "product_id": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.76-10.el7_7.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.76-10.el7_7.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "product": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "product_id": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.76-10.el7_7.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "product": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "product_id": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.76-10.el7_7.2?arch=ppc64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "product": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "product_id": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.76-10.el7_7.2?arch=ppc64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "product": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "product_id": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.76-10.el7_7.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.76-10.el7_7.2.s390x", "product": { "name": "dnsmasq-0:2.76-10.el7_7.2.s390x", "product_id": "dnsmasq-0:2.76-10.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.76-10.el7_7.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "product_id": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.76-10.el7_7.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "product": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "product_id": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.76-10.el7_7.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25684", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889686" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25684" }, { "category": "external", "summary": "RHBZ#1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25684", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-19T14:11:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0154" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default).\n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25685", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "discovery_date": "2020-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889688" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25685" }, { "category": "external", "summary": "RHBZ#1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25685", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-19T14:11:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0154" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25686", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2020-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890125" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25686" }, { "category": "external", "summary": "RHBZ#1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25686" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-19T14:11:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0154" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7ComputeNode-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7ComputeNode-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.src", "7Server-optional-7.7.EUS:dnsmasq-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-debuginfo-0:2.76-10.el7_7.2.x86_64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.ppc64le", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.s390x", "7Server-optional-7.7.EUS:dnsmasq-utils-0:2.76-10.el7_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.