UbuntuUpdates.org

Package "dnsmasq"

Name: dnsmasq

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Small caching DNS proxy and DHCP/TFTP server
  • Utilities for manipulating DHCP leases

Latest version: 2.90-0ubuntu0.20.04.1
Release: focal (20.04)
Level: security
Repository: main

Links



Other versions of "dnsmasq" in Focal

Repository Area Version
base universe 2.80-1.1ubuntu1
base main 2.80-1.1ubuntu1
security universe 2.90-0ubuntu0.20.04.1
updates main 2.90-0ubuntu0.20.04.1
updates universe 2.90-0ubuntu0.20.04.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.80-1.1ubuntu1.2 2021-01-19 13:07:20 UTC

  dnsmasq (2.80-1.1ubuntu1.2) focal-security; urgency=medium

  * SECURITY UPDATE: Multiple security issues
    - CVE-2020-25681: heap overflow in RRSets sorting
    - CVE-2020-25682: buffer overflow in extracting names from DNS packets
    - CVE-2020-25683: heap overflow in DNSSEC validation
    - CVE-2020-25684: cache poisoning issue via address/port
    - CVE-2020-25685: cache poisoning issue via weak hash
    - CVE-2020-25686: birthday attack via incorrect existing requests check
    - CVE-2020-25687: heap overflow in DNSSEC validation
    - CVE-2019-14834: memory leak via DHCP response creation

 -- Marc Deslauriers <email address hidden> Fri, 08 Jan 2021 09:59:59 -0500

CVE-2020-25681 RESERVED
CVE-2020-25682 RESERVED
CVE-2020-25683 RESERVED
CVE-2020-25684 RESERVED
CVE-2020-25685 RESERVED
CVE-2020-25686 RESERVED
CVE-2020-25687 RESERVED
CVE-2019-14834 A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumpt



About   -   Send Feedback to @ubuntu_updates