Debian 9924 Published by

A dnsmasq security update has been released for Debian GNU/Linux 10 address several vulnerabilities that could result in denial of service, cache poisoning or the execution of arbitrary code.



DSA 4844-1: dnsmasq security update



- -------------------------------------------------------------------------
Debian Security Advisory DSA-4844-1 security@debian.org
  https://www.debian.org/security/ Sebastien Delafond
February 02, 2021   https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : dnsmasq
CVE ID : CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684
CVE-2020-25685 CVE-2020-25686 CVE-2020-25687

Moshe Kol and Shlomi Oberman of JSOF discovered several
vulnerabilities in dnsmasq, a small caching DNS proxy and DHCP/TFTP
server. They could result in denial of service, cache poisoning or the
execution of arbitrary code.

For the stable distribution (buster), these problems have been fixed in
version 2.80-1+deb10u1.

We recommend that you upgrade your dnsmasq packages.

For the detailed security status of dnsmasq please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/dnsmasq

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://www.debian.org/security/