UbuntuUpdates.org

Package "dnsmasq-utils"

Name: dnsmasq-utils

Description:

Utilities for manipulating DHCP leases

Latest version: 2.79-1ubuntu0.7
Release: bionic (18.04)
Level: updates
Repository: main
Head package: dnsmasq
Homepage: http://www.thekelleys.org.uk/dnsmasq/doc.html

Links


Download "dnsmasq-utils"


Other versions of "dnsmasq-utils" in Bionic

Repository Area Version
base main 2.79-1
security main 2.79-1ubuntu0.7

Changelog

Version: 2.79-1ubuntu0.7 2023-04-20 13:07:03 UTC

  dnsmasq (2.79-1ubuntu0.7) bionic-security; urgency=medium

  * SECURITY UPDATE: IP fragmentation
    - src/config.h: update default max EDNS_PKTSZ to 1232 as agreed on
      dnsflagday 2020.
    - man/dnsmasq.8: updating documentation to reflect new default max
      EDNS_PKTSZ.
    - eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5
    - CVE-2023-28450

 -- Ian Constantin <email address hidden> Tue, 18 Apr 2023 11:21:55 +0300

Source diff to previous version
CVE-2023-28450 An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day

Version: 2.79-1ubuntu0.6 2022-05-10 20:06:17 UTC

  dnsmasq (2.79-1ubuntu0.6) bionic-security; urgency=medium

  * SECURITY UPDATE: Heap use after free
    - debian/patches/CVE-2022-0934.patch: Fix write-after-free error in
      DHCPv6 code in src/rfc3315.c.
    - CVE-2022-0934

 -- Leonidas Da Silva Barbosa <email address hidden> Mon, 18 Apr 2022 12:41:06 -0300

Source diff to previous version

Version: 2.79-1ubuntu0.5 2021-10-20 22:06:20 UTC

  dnsmasq (2.79-1ubuntu0.5) bionic; urgency=medium

  * src/forward.c: add missing EDNS0 section. (LP: #1785383)

 -- Paride Legovini <email address hidden> Fri, 24 Sep 2021 13:05:51 +0200

Source diff to previous version

Version: 2.79-1ubuntu0.4 2021-06-02 15:06:21 UTC

  dnsmasq (2.79-1ubuntu0.4) bionic-security; urgency=medium

  * SECURITY UPDATE: fixed port use when specific server is requested
    - 74d4fcd756a85bc1823232ea74334f7ccfb9d5d2
    - CVE-2021-3448

 -- Marc Deslauriers <email address hidden> Thu, 06 May 2021 12:34:24 -0400

Source diff to previous version
CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed por

Version: 2.79-1ubuntu0.3 2021-02-24 16:07:48 UTC

  dnsmasq (2.79-1ubuntu0.3) bionic-security; urgency=medium

  * SECURITY REGRESSION: issue with multiple queries and issue with retries
    (LP: #1916462)
    - backport multiple upstream commits to fix regressions
      + 04490bf622ac84891aad6f2dd2edf83725decdee
      + 12af2b171de0d678d98583e2190789e544440e02
      + 3f535da79e7a42104543ef5c7b5fa2bed819a78b
      + 25e63f1e56f5acdcf91893a1b92ad1e0f2f552d8
      + 141a26f979b4bc959d8e866a295e24f8cf456920
      + 305cb79c5754d5554729b18a2c06fe7ce699687a

 -- Marc Deslauriers <email address hidden> Tue, 23 Feb 2021 08:02:05 -0500

1916462 dnsmasq failed to send packet: Network is unreachable



About   -   Send Feedback to @ubuntu_updates