Chad Waters via plug on 20 Jan 2021 12:00:14 -0800


[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[PLUG] dnsmasq vulnerabilties


dnsmasq prior to 2.83 is vulnerable to dns cache poisoning.
https://kb.cert.org/vuls/id/434904

pi-hole (updated yesterday). 
openwrt (potentially) and dd-wrt are affected as well
+ lots of commercial networking and IoT vendors
___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug