UbuntuUpdates.org

Package "dnsmasq"

Name: dnsmasq

Description:

Small caching DNS proxy and DHCP/TFTP server

Latest version: 2.90-0ubuntu0.20.04.1
Release: focal (20.04)
Level: security
Repository: universe
Homepage: http://www.thekelleys.org.uk/dnsmasq/doc.html

Links


Download "dnsmasq"


Other versions of "dnsmasq" in Focal

Repository Area Version
base universe 2.80-1.1ubuntu1
base main 2.80-1.1ubuntu1
security main 2.90-0ubuntu0.20.04.1
updates main 2.90-0ubuntu0.20.04.1
updates universe 2.90-0ubuntu0.20.04.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.90-0ubuntu0.20.04.1 2024-02-26 15:07:07 UTC

  dnsmasq (2.90-0ubuntu0.20.04.1) focal-security; urgency=medium

  * Updated to 2.90 to fix multiple security issues.
    - debian/rules: specify lua version with LUA.
    - CVE-2023-50387, CVE-2023-50868
  * Convert package to source format 3.0 to ease maintenance going forward.

 -- Marc Deslauriers <email address hidden> Wed, 14 Feb 2024 14:58:58 -0500

Source diff to previous version
CVE-2023-50387 Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU
CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of se

Version: 2.80-1.1ubuntu1.7 2023-04-20 10:07:16 UTC

  dnsmasq (2.80-1.1ubuntu1.7) focal-security; urgency=medium

  * SECURITY UPDATE: IP fragmentation
    - src/config.h: update default max EDNS_PKTSZ to 1232 as agreed on
      dnsflagday 2020.
    - man/dnsmasq.8: updating documentation to reflect new default max
      EDNS_PKTSZ.
    - eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5
    - CVE-2023-28450

 -- Ian Constantin <email address hidden> Tue, 18 Apr 2023 11:12:00 +0300

Source diff to previous version
CVE-2023-28450 An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day

Version: 2.80-1.1ubuntu1.5 2022-05-10 19:06:24 UTC

  dnsmasq (2.80-1.1ubuntu1.5) focal-security; urgency=medium

  * SECURITY UPDATE: Heap use after free
    - debian/patches/CVE-2022-0934.patch: Fix write-after-free error in
      DHCPv6 code in src/rfc3315.c.
    - CVE-2022-0934

 -- Leonidas Da Silva Barbosa <email address hidden> Mon, 18 Apr 2022 12:25:39 -0300

Source diff to previous version

Version: 2.80-1.1ubuntu1.4 2021-06-02 14:06:27 UTC

  dnsmasq (2.80-1.1ubuntu1.4) focal-security; urgency=medium

  * SECURITY UPDATE: fixed port use when specific server is requested
    - 74d4fcd756a85bc1823232ea74334f7ccfb9d5d2
    - CVE-2021-3448

 -- Marc Deslauriers <email address hidden> Thu, 06 May 2021 12:34:24 -0400

Source diff to previous version
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed por

Version: 2.80-1.1ubuntu1.3 2021-02-24 15:06:50 UTC

  dnsmasq (2.80-1.1ubuntu1.3) focal-security; urgency=medium

  * SECURITY REGRESSION: issue with multiple queries and issue with retries
    (LP: #1916462)
    - backport multiple upstream commits to fix regressions
      + 04490bf622ac84891aad6f2dd2edf83725decdee
      + 12af2b171de0d678d98583e2190789e544440e02
      + 3f535da79e7a42104543ef5c7b5fa2bed819a78b
      + 25e63f1e56f5acdcf91893a1b92ad1e0f2f552d8
      + 141a26f979b4bc959d8e866a295e24f8cf456920
      + 305cb79c5754d5554729b18a2c06fe7ce699687a

 -- Marc Deslauriers <email address hidden> Tue, 23 Feb 2021 07:58:11 -0500

1916462 dnsmasq failed to send packet: Network is unreachable



About   -   Send Feedback to @ubuntu_updates