UbuntuUpdates.org

Package "dnsmasq"

Name: dnsmasq

Description:

Small caching DNS proxy and DHCP/TFTP server

Latest version: 2.90-0ubuntu0.20.04.1
Release: focal (20.04)
Level: updates
Repository: universe
Homepage: http://www.thekelleys.org.uk/dnsmasq/doc.html

Links


Download "dnsmasq"


Other versions of "dnsmasq" in Focal

Repository Area Version
base universe 2.80-1.1ubuntu1
base main 2.80-1.1ubuntu1
security main 2.90-0ubuntu0.20.04.1
security universe 2.90-0ubuntu0.20.04.1
updates main 2.90-0ubuntu0.20.04.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.90-0ubuntu0.20.04.1 2024-02-26 16:06:57 UTC

  dnsmasq (2.90-0ubuntu0.20.04.1) focal-security; urgency=medium

  * Updated to 2.90 to fix multiple security issues.
    - debian/rules: specify lua version with LUA.
    - CVE-2023-50387, CVE-2023-50868
  * Convert package to source format 3.0 to ease maintenance going forward.

 -- Marc Deslauriers <email address hidden> Wed, 14 Feb 2024 14:58:58 -0500

Source diff to previous version
CVE-2023-50387 Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU
CVE-2023-50868 The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of se

Version: 2.80-1.1ubuntu1.7 2023-04-20 13:07:08 UTC

  dnsmasq (2.80-1.1ubuntu1.7) focal-security; urgency=medium

  * SECURITY UPDATE: IP fragmentation
    - src/config.h: update default max EDNS_PKTSZ to 1232 as agreed on
      dnsflagday 2020.
    - man/dnsmasq.8: updating documentation to reflect new default max
      EDNS_PKTSZ.
    - eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5
    - CVE-2023-28450

 -- Ian Constantin <email address hidden> Tue, 18 Apr 2023 11:12:00 +0300

Source diff to previous version
CVE-2023-28450 An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day

Version: 2.80-1.1ubuntu1.6 2022-12-05 12:06:28 UTC

  dnsmasq (2.80-1.1ubuntu1.6) focal; urgency=medium

  * src/cache.c: Apply 162e5e0062ce923c494cc64282f293f0ed64fc10 from
    upstream GIT to fix bug in DNS non-terminal code, added in 2.80,
    which could sometimes cause a NODATA rather than an NXDOMAIN
    reply (LP: #1995260).

 -- Miriam EspaƱa Acebal <email address hidden> Tue, 15 Nov 2022 10:35:15 +0100

Source diff to previous version
1995260 dnsmasq focal 2.80 NODATA instead of NXDOMAIN bug

Version: 2.80-1.1ubuntu1.5 2022-05-10 20:06:20 UTC

  dnsmasq (2.80-1.1ubuntu1.5) focal-security; urgency=medium

  * SECURITY UPDATE: Heap use after free
    - debian/patches/CVE-2022-0934.patch: Fix write-after-free error in
      DHCPv6 code in src/rfc3315.c.
    - CVE-2022-0934

 -- Leonidas Da Silva Barbosa <email address hidden> Mon, 18 Apr 2022 12:25:39 -0300

Source diff to previous version

Version: 2.80-1.1ubuntu1.4 2021-06-02 15:06:25 UTC

  dnsmasq (2.80-1.1ubuntu1.4) focal-security; urgency=medium

  * SECURITY UPDATE: fixed port use when specific server is requested
    - 74d4fcd756a85bc1823232ea74334f7ccfb9d5d2
    - CVE-2021-3448

 -- Marc Deslauriers <email address hidden> Thu, 06 May 2021 12:34:24 -0400

CVE-2021-3448 A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed por



About   -   Send Feedback to @ubuntu_updates