9.8

CVE-2017-14491

Exploit

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

Data is provided by the National Vulnerability Database (NVD)
ThekelleysDnsmasq Version <= 2.77
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version12.04 SwEditionlts
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.04
DebianDebian Linux Version7.0
DebianDebian Linux Version7.1
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
OpensuseLeap Version42.2
OpensuseLeap Version42.3
SuseLinux Enterprise Debuginfo Version11 Updatesp3
SuseLinux Enterprise Debuginfo Version11 Updatesp4
SuseLinux Enterprise Point Of Sale Version11 Updatesp3
SuseLinux Enterprise Server Version11 Updatesp3 SwEditionltss
SuseLinux Enterprise Server Version11 Updatesp4
SuseLinux Enterprise Server Version12 SwEditionltss
NvidiaLinux For Tegra Version < r21.6
   NvidiaJetson Tk1 Version-
NvidiaLinux For Tegra Version < r24.2.2
   NvidiaJetson Tx1 Version-
NvidiaGeforce Experience Version >= 3.0 < 3.10.0.55
   MicrosoftWindows Version-
HuaweiHonor V9 Play Firmware Version < jimmy-al00ac00b135
   HuaweiHonor V9 Play Version-
AristaEos Version <= 4.15
AristaEos Version >= 4.16 < 4.16.13m
AristaEos Version >= 4.17 < 4.17.8m
AristaEos Version >= 4.18 <= 4.18.4.2f
SiemensRuggedcom Rm1224 Firmware Version < 5.0
   SiemensRuggedcom Rm1224 Version-
SiemensScalance M-800 Firmware Version < 5.0
   SiemensScalance M-800 Version-
SiemensScalance S615 Firmware Version < 5.0
   SiemensScalance S615 Version-
SiemensScalance W1750d Firmware Version < 6.5.1.5
   SiemensScalance W1750d Version-
ArubanetworksArubaos Version >= 6.3.1 < 6.3.1.25
ArubanetworksArubaos Version >= 6.4.4.0 < 6.4.4.16
ArubanetworksArubaos Version >= 6.5.0.0 < 6.5.1.9
ArubanetworksArubaos Version >= 6.5.3.0 < 6.5.3.3
ArubanetworksArubaos Version >= 6.5.4.0 < 6.5.4.2
ArubanetworksArubaos Version >= 8.1.0.0 < 8.1.0.4
SynologyRouter Manager Version1.1
SynologyDiskstation Manager Version5.2
SynologyDiskstation Manager Version6.0
SynologyDiskstation Manager Version6.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 60.19% 0.982
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://thekelleys.org.uk/dnsmasq/CHANGELOG
Vendor Advisory
Release Notes
https://www.kb.cert.org/vuls/id/973527
Third Party Advisory
US Government Resource
https://www.exploit-db.com/exploits/42941/
Third Party Advisory
Exploit
VDB Entry