Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7046 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7046 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dnsmasq security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dnsmasq is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.

Security Fix(es):

  • dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2178948 - CVE-2023-28450 dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232
  • BZ - 2186481 - Crash when --server=/example/# is used [rhel8]
  • BZ - 2207798 - dnsmasq: cannot open log /var/log/dnsmasq.log
  • BZ - 2233542 - regression: can not start dnsmasq / systemctl timeout / 100% cpu [rhel8]

CVEs

  • CVE-2023-28450

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dnsmasq-2.79-31.el8.src.rpm SHA-256: e738fbbb7e16a6934fa8a8ba88748d71b65cd4d9dd090934aabd2f528bddf22e
x86_64
dnsmasq-2.79-31.el8.x86_64.rpm SHA-256: 3eff87f8e88d6c3f235654d0c569c0be25d2203a44a263b41650d1ca1007d7b2
dnsmasq-debuginfo-2.79-31.el8.x86_64.rpm SHA-256: 4e7627fe867119d8bf24e74963303d0b40514a192e701356be54a4245aa20fbc
dnsmasq-debugsource-2.79-31.el8.x86_64.rpm SHA-256: bd21c59469557c02d350b6b078ded28fb560b4ee75fc573ed869c975380f0b00
dnsmasq-utils-2.79-31.el8.x86_64.rpm SHA-256: 910a0807f695d279c99752642bbe1add11cb3b5ea0ca4e46b597d84701bcbadb
dnsmasq-utils-debuginfo-2.79-31.el8.x86_64.rpm SHA-256: 63637a3e7540f047224c07c2d2d559fe654bf3d767c319aedcf60bf1b33e0968

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dnsmasq-2.79-31.el8.src.rpm SHA-256: e738fbbb7e16a6934fa8a8ba88748d71b65cd4d9dd090934aabd2f528bddf22e
s390x
dnsmasq-2.79-31.el8.s390x.rpm SHA-256: 140a10d4bdfc4329862c16d82768c0b58e350ca1560112217a320a007a9c4aee
dnsmasq-debuginfo-2.79-31.el8.s390x.rpm SHA-256: 490c3231a3b82f914eb9b48bd6591f62a5aa49b540f1f050d1880a4f93983b5d
dnsmasq-debugsource-2.79-31.el8.s390x.rpm SHA-256: 4d586fd666e41dc31ba7da48ce35a219f14d66a911350bb62198b855d5a2e9f5
dnsmasq-utils-2.79-31.el8.s390x.rpm SHA-256: e107f9076ad758115eaa82f62801baaaaf7afc08ffeb2ced1dba8f90ee523bcf
dnsmasq-utils-debuginfo-2.79-31.el8.s390x.rpm SHA-256: 0b7b395e1c56fd438b655cedceb891617d64968a9a0a8a2192a5e1c86314a89a

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dnsmasq-2.79-31.el8.src.rpm SHA-256: e738fbbb7e16a6934fa8a8ba88748d71b65cd4d9dd090934aabd2f528bddf22e
ppc64le
dnsmasq-2.79-31.el8.ppc64le.rpm SHA-256: e4dee4db99636c2bcde63e94130acbdcd9fa4cda42e29bab7e318e92dad7bc59
dnsmasq-debuginfo-2.79-31.el8.ppc64le.rpm SHA-256: ed91e2074444e784bfdabb1084b08e0c6809a4780775dc2c00f97e6656bb163e
dnsmasq-debugsource-2.79-31.el8.ppc64le.rpm SHA-256: 6cd6edcd53a3564714286b186d47ac8feed60d063c9c2f7e1376135076fca7fa
dnsmasq-utils-2.79-31.el8.ppc64le.rpm SHA-256: 37c3e10c2a4bfe8026875ced2c97d362e23978508d44915e6d3629d6e022e9f1
dnsmasq-utils-debuginfo-2.79-31.el8.ppc64le.rpm SHA-256: a51007f2a281ccd555fbcd95620f09f8280620c9a2c50dae8b34b7702a1138fb

Red Hat Enterprise Linux for ARM 64 8

SRPM
dnsmasq-2.79-31.el8.src.rpm SHA-256: e738fbbb7e16a6934fa8a8ba88748d71b65cd4d9dd090934aabd2f528bddf22e
aarch64
dnsmasq-2.79-31.el8.aarch64.rpm SHA-256: 2683c1d97e16f18d0a5221dc9c0730d4a0cf17daee83960c2a9e95f21c8852c4
dnsmasq-debuginfo-2.79-31.el8.aarch64.rpm SHA-256: bf7857b4fb08d2b86e74e82eb1d0f47c68eb144aee7cef052f56eaf304b9ae0a
dnsmasq-debugsource-2.79-31.el8.aarch64.rpm SHA-256: cb6b4e4ab418f44304f112aa259fdf3a18569ed1ca7d80fb1b947aa351e402fb
dnsmasq-utils-2.79-31.el8.aarch64.rpm SHA-256: 79873e8d708bcdba6963e6194e5dd6f81d15a97bbcfb9bf71b7e88d235f6c6b0
dnsmasq-utils-debuginfo-2.79-31.el8.aarch64.rpm SHA-256: ef68afecd15a7387bc7017f669a8b07c211bc193b778f6d0137c144e804d5229

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility