安全公告详情

NS-SA-2021-0098

2021-09-24 00:10:31

简介

moderate: kernel/dnsmasq security update

严重级别

moderate

主题

An update for kernel/dnsmasq is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of moderate. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel: The python-perf package contains a module that permits applications written in the Python programming language to use the interface to manipulate perf events.
dnsmasq: Utilities that use the standard DHCP protocol to query/remove a DHCP server's leases.


Security Fix(es):
kernel: A flaw was found In the Linux kernel, through version 4.19.6, where a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c. An attacker could corrupt memory and possibly escalate privileges if the attacker is able to have physical access to the system.(CVE-2018-19824)
kernel: A vulnerability was found in the Linux kernel’s core sound driver code. A use-after-free in a race condition between disconnection events could allow a local attacker who can trigger disconnection events (remove or add hardware) to crash the system, corrupt memory, or escalate privileges.(CVE-2019-15214)
kernel: An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. An array boundary check was needed to restrict the array size; failing this can cause an out-of-bound access problem. Data confidentiality and integrity, as well as system availability, are all threats with this vulnerability.(CVE-2019-15927)
kernel: A flaw was found in the Linux kernel’s implementation of the WiFi station handoff code. An attacker within the radio range could use this flaw to deny a valid device from joining the access point.(CVE-2019-5108)
kernel: bugfix
dnsmasq: A flaw was found in the Dnsmasq application where a remote attacker can trigger a memory leak by sending specially crafted DHCP responses to the server. A successful attack is dependent on a specific configuration regarding the domain name set into the dnsmasq.conf file. Over time, the memory leak may cause the process to run out of memory and terminate, causing a denial of service.(CVE-2019-14834)
dnsmasq: A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query's attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25684)
dnsmasq: A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25685)
dnsmasq: A flaw was found in dnsmasq. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.(CVE-2020-25686)
dnsmasq: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F31B4.

影响组件

  • kernel
  • dnsmasq

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["python-perf-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-debug-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-tools-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-tools-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-tools-libs-devel-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-sign-keys-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-abi-whitelists-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.noarch.rpm","kernel-doc-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.noarch.rpm","kernel-debug-devel-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-headers-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-tools-libs-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-debug-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-devel-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","perf-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","python-perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm","kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.x86_64.rpm"],"source":"kernel-3.10.0-693.21.1.el7.cgslv5_4.55.989.g6f28a5a.src.rpm"},{"binary":["dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm","dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm","dnsmasq-2.76-16.el7_9.1.x86_64.rpm"],"source":"dnsmasq-2.76-16.el7_9.1.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["kernel-headers-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-tools-libs-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-tools-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-tools-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","python-perf-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-debug-core-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-modules-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-abi-whitelists-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.noarch.rpm","python-perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","perf-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-tools-libs-devel-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-debug-modules-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-debug-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-core-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-debug-devel-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-sign-keys-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-doc-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.noarch.rpm","kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm","kernel-devel-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.x86_64.rpm"],"source":"kernel-3.10.0-693.21.1.el7.cgslv5_4.56.930.g7d1961c.lite.src.rpm"},{"binary":["dnsmasq-utils-2.76-16.el7_9.1.x86_64.rpm","dnsmasq-debuginfo-2.76-16.el7_9.1.x86_64.rpm","dnsmasq-2.76-16.el7_9.1.x86_64.rpm"],"source":"dnsmasq-2.76-16.el7_9.1.src.rpm"}]}]}

CVE

参考