An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-15T00:00:00

Updated: 2024-08-02T12:38:25.359Z

Reserved: 2023-03-15T00:00:00

Link: CVE-2023-28450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-15T21:15:09.333

Modified: 2023-11-07T04:10:37.277

Link: CVE-2023-28450

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-03-15T00:00:00Z

Links: CVE-2023-28450 - Bugzilla