Advisory Published

USN-6657-1: Dnsmasq vulnerabilities

First published: Mon Feb 26 2024(Updated: )

Elias Heftrig, Haya Schulmann, Niklas Vogel, and Michael Waidner discovered that Dnsmasq icorrectly handled validating DNSSEC messages. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. (CVE-2023-50387) It was discovered that Dnsmasq incorrectly handled preparing an NSEC3 closest encloser proof. A remote attacker could possibly use this issue to cause Dnsmasq to consume resources, leading to a denial of service. (CVE-2023-50868) It was discovered that Dnsmasq incorrectly set the maximum EDNS.0 UDP packet size as required by DNS Flag Day 2020. This issue only affected Ubuntu 23.10. (CVE-2023-28450)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/dnsmasq-base<2.90-0ubuntu0.23.10.1
2.90-0ubuntu0.23.10.1
Ubuntu Ubuntu=23.10
All of
ubuntu/dnsmasq-base<2.90-0ubuntu0.22.04.1
2.90-0ubuntu0.22.04.1
Ubuntu Ubuntu=22.04
All of
ubuntu/dnsmasq-base<2.90-0ubuntu0.20.04.1
2.90-0ubuntu0.20.04.1
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203