NA

CVE-2023-28450

Published: 15/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in Dnsmasq prior to 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

thekelleys dnsmasq

Vendor Advisories

Synopsis Moderate: dnsmasq security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for dnsmasq is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ...
Debian Bug report logs - #1033165 dnsmasq: CVE-2023-28450 Package: src:dnsmasq; Maintainer for src:dnsmasq is Simon Kelley <simon@thekelleysorguk>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 18 Mar 2023 19:54:02 UTC Severity: important Tags: security, upstream Found in version dnsmasq/289-1 ...
An issue was discovered in Dnsmasq before 290 The default maximum EDNS0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020 (CVE-2023-28450) ...
An issue was discovered in Dnsmasq before 290 The default maximum EDNS0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020 (CVE-2023-28450) ...
ALASDNSMASQ-2023-001 Amazon Linux 2 Security Advisory: ALASDNSMASQ-2023-001 Advisory Release Date: 2023-08-07 05:24 Pacific Advisory Updated Date: 2023-08-0 ...
DescriptionThe MITRE CVE dictionary describes this issue as: An issue was discovered in Dnsmasq before 290 The default maximum EDNS0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020 ...