Vulnerability Details : CVE-2017-14491
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2017-14491
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
- cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
- cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*
- cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*
- cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*
- cpe:2.3:o:huawei:honor_v9_play_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
- cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*
- cpe:2.3:a:synology:diskstation_manager:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:*
- cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*
- cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*
- cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*
Threat overview for CVE-2017-14491
Top countries where our scanners detected CVE-2017-14491
Top open port discovered on systems with this issue
53
IPs affected by CVE-2017-14491 783,268
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-14491!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-14491
30.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-14491
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-14491
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-14491
-
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf
Patch;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3430-3
USN-3430-3: Dnsmasq regression | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3430-2
USN-3430-2: Dnsmasq vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html
[security-announce] SUSE-SU-2017:2616-1: important: Security update for dnsmasq - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
[SECURITY] Fedora 25 Update: dnsmasq-2.76-4.fc25 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
[SECURITY] Fedora 27 Update: dnsmasq-2.77-9.fc27 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://www.debian.org/security/2017/dsa-3989
Debian -- Security Information -- DSA-3989-1 dnsmasqThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html
[security-announce] SUSE-SU-2017:2619-1: important: Security update for dnsmasq - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/101977
RETIRED: Multiple Siemens SCALANCE Products Multiple Security VulnerabilitiesBroken Link
-
https://access.redhat.com/errata/RHSA-2017:2840
RHSA-2017:2840 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2838
RHSA-2017:2838 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2839
RHSA-2017:2839 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
thekelleys.org.uk Git - dnsmasq.git/commitMailing List;Patch;Vendor Advisory
-
https://security.gentoo.org/glsa/201710-27
Dnsmasq: Multiple vulnerabilities (GLSA 201710-27) — Gentoo securityThird Party Advisory
-
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/
BSA-2017-449Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html
[security-announce] openSUSE-SU-2017:2633-1: important: Security updateMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html
Dnsmasq 2-Byte Heap-Based Overflow ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt
Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
[SECURITY] Fedora 26 Update: dnsmasq-2.76-5.fc26 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html
[security-announce] SUSE-SU-2017:2617-1: important: Security update for dnsmasq - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
https://www.kb.cert.org/vuls/id/973527
VU#973527 - Dnsmasq contains multiple vulnerabilitiesThird Party Advisory;US Government Resource
-
https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html
[Dnsmasq-discuss] IMPORTANT SECURITY INFORMATION.Mailing List;Third Party Advisory
-
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en
Security Advisory - Seven vulnerabilities in Google DnsmasqThird Party Advisory
-
https://access.redhat.com/security/vulnerabilities/3199382
dnsmasq: Multiple Critical and Important vulnerabilities - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/101085
Dnsmasq VU#973527 Multiple Security VulnerabilitiesBroken Link
-
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq
Synology Inc.Third Party Advisory
-
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30
Security Advisory 0030 - AristaMitigation;Third Party Advisory
-
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449
BSA-2017-449Third Party Advisory
-
https://www.debian.org/security/2017/dsa-3989
Debian -- Security Information -- DSA-3989-1 dnsmasqThird Party Advisory
-
http://www.securitytracker.com/id/1039474
Dnsmasq Multiple Flaws Let Remote Users Execute Arbitrary Code, Deny Service, and Obtain Potentially Sensitive Information - SecurityTrackerBroken Link
-
https://access.redhat.com/errata/RHSA-2017:2836
RHSA-2017:2836 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html
[Dnsmasq-discuss] Announce: dnsmasq-2.78.Mailing List;Third Party Advisory
-
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
Security Bulletin: NVIDIA Tegra Jetson L4T contains multiple vulnerabilities; updates for “BlueBorne” and “Dnsmasq”. | NVIDIAThird Party Advisory
-
http://thekelleys.org.uk/dnsmasq/CHANGELOG
Release Notes;Vendor Advisory
-
http://nvidia.custhelp.com/app/answers/detail/a_id/4560
Security Bulletin: NVIDIA Installer Framework contains a vulnerability in NVISystemService64 affecting GFE | NVIDIAThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3430-1
USN-3430-1: Dnsmasq vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.exploit-db.com/exploits/42941/
Dnsmasq < 2.78 - 2-byte Heap OverflowExploit;Third Party Advisory;VDB Entry
-
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html
Google Online Security Blog: Behind the Masq: Yet more DNS, and DHCP, vulnerabilitiesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2837
RHSA-2017:2837 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2017:2841
RHSA-2017:2841 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to