Vulnerability: Default Maximum EDNS.0 UDP Packet Size Misconfiguration in Dnsmasq

Vulnerability: Default Maximum EDNS.0 UDP Packet Size Misconfiguration in Dnsmasq

CVE-2023-28450 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.

Learn more about our Web Application Penetration Testing UK.