Debian 9913 Published by

A dnsmasq security update has been released for Debian GNU/Linux 9 LTS to address several vulnerabilities that could result in denial of service, cache poisoning or the execution of arbitrary code.



DLA 2604-1: dnsmasq security update



- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2604-1 debian-lts@lists.debian.org
  https://www.debian.org/lts/security/
March 22, 2021   https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : dnsmasq
Version : 2.76-5+deb9u3
CVE ID : CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684
CVE-2020-25687

Moshe Kol and Shlomi Oberman of JSOF discovered several
vulnerabilities in dnsmasq, a small caching DNS proxy and DHCP/TFTP
server. They could result in denial of service, cache poisoning or the
execution of arbitrary code.

For Debian 9 stretch, these problems have been fixed in version
2.76-5+deb9u3.

We recommend that you upgrade your dnsmasq packages.

For the detailed security status of dnsmasq please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/dnsmasq

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://wiki.debian.org/LTS