UbuntuUpdates.org

Package "dnsmasq-base"

Name: dnsmasq-base

Description:

Small caching DNS proxy and DHCP/TFTP server

Latest version: 2.75-1ubuntu0.16.04.10
Release: xenial (16.04)
Level: security
Repository: main
Head package: dnsmasq

Links


Download "dnsmasq-base"


Other versions of "dnsmasq-base" in Xenial

Repository Area Version
base main 2.75-1
updates main 2.75-1ubuntu0.16.04.10

Changelog

Version: 2.75-1ubuntu0.16.04.10 2021-04-22 19:07:15 UTC

  dnsmasq (2.75-1ubuntu0.16.04.10) xenial-security; urgency=medium

  * SECURITY UPDATE: Multiple security issues
    - CVE-2017-15107: wildcard NSEC records interpretation issue
      + 4fe6744a220eddd3f1749b40cac3dfc510787de6
      + cd7df612b14ec1bf831a966ccaf076be0dae7404
    - CVE-2019-14513: DoS via improper bounds checking
      + d3a8b39c7df2f0debf3b5f274a1c37a9e261f94e

 -- Marc Deslauriers <email address hidden> Thu, 22 Apr 2021 09:12:18 -0400

Source diff to previous version
CVE-2017-15107 A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly
CVE-2019-14513 Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation be

Version: 2.75-1ubuntu0.16.04.8 2021-02-24 15:06:46 UTC

  dnsmasq (2.75-1ubuntu0.16.04.8) xenial-security; urgency=medium

  * SECURITY REGRESSION: issue with multiple queries (LP: #1916462)
    - backport multiple upstream commits to fix regressions
      + 04490bf622ac84891aad6f2dd2edf83725decdee
      + 12af2b171de0d678d98583e2190789e544440e02
      + 3f535da79e7a42104543ef5c7b5fa2bed819a78b
      + 141a26f979b4bc959d8e866a295e24f8cf456920
      + 305cb79c5754d5554729b18a2c06fe7ce699687a

 -- Marc Deslauriers <email address hidden> Tue, 23 Feb 2021 08:32:59 -0500

Source diff to previous version
1916462 dnsmasq failed to send packet: Network is unreachable

Version: 2.75-1ubuntu0.16.04.7 2021-01-19 13:07:14 UTC

  dnsmasq (2.75-1ubuntu0.16.04.7) xenial-security; urgency=medium

  * SECURITY UPDATE: Multiple security issues
    - CVE-2020-25681: heap overflow in RRSets sorting
    - CVE-2020-25682: buffer overflow in extracting names from DNS packets
    - CVE-2020-25683: heap overflow in DNSSEC validation
    - CVE-2020-25684: cache poisoning issue via address/port
    - CVE-2020-25685: cache poisoning issue via weak hash
    - CVE-2020-25686: birthday attack via incorrect existing requests check
    - CVE-2020-25687: heap overflow in DNSSEC validation
    - CVE-2019-14834: memory leak via DHCP response creation

 -- Marc Deslauriers <email address hidden> Fri, 08 Jan 2021 12:34:33 -0500

Source diff to previous version
CVE-2020-25681 RESERVED
CVE-2020-25682 RESERVED
CVE-2020-25683 RESERVED
CVE-2020-25684 RESERVED
CVE-2020-25685 RESERVED
CVE-2020-25686 RESERVED
CVE-2020-25687 RESERVED
CVE-2019-14834 A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumpt

Version: 2.75-1ubuntu0.16.04.5 2018-07-12 16:06:23 UTC

  dnsmasq (2.75-1ubuntu0.16.04.5) xenial-security; urgency=medium

  * trusty-anchors.conf: Update DNSSEC trust anchors
    - 05da782f8f45933915af0ef3cc1ba35e31d20c59

 -- Marc Deslauriers <email address hidden> Thu, 12 Jul 2018 09:39:42 -0400

Source diff to previous version

Version: 2.75-1ubuntu0.16.04.3 2017-10-02 15:06:57 UTC

  dnsmasq (2.75-1ubuntu0.16.04.3) xenial-security; urgency=medium

  * SECURITY UPDATE: add fixes to correct multiple security issues
    - CVE-2017-14491 DNS heap buffer overflow.
    - CVE-2017-14492, DHCPv6 RA heap overflow.
    - CVE-2017-14493, DHCPv6 - Stack buffer overflow.
    - CVE-2017-14494, Infoleak handling DHCPv6 forwarded requests.
    - CVE-2017-14495, OOM in DNS response creation.
    - CVE-2017-14496, Integer underflow in DNS response creation.

 -- Marc Deslauriers <email address hidden> Tue, 26 Sep 2017 17:42:14 -0400

CVE-2017-1449 IBM Emptoris Sourcing 9.5 - 10.1.3 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim t



About   -   Send Feedback to @ubuntu_updates