9.8

CVE-2017-14493

Exploit

Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.

Data is provided by the National Vulnerability Database (NVD)
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.04
DebianDebian Linux Version7.0
DebianDebian Linux Version7.1
DebianDebian Linux Version9.0
OpensuseLeap Version42.2
OpensuseLeap Version42.3
ThekelleysDnsmasq Version <= 2.77
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 5.62% 0.899
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

http://thekelleys.org.uk/dnsmasq/CHANGELOG
Vendor Advisory
Release Notes
http://www.securityfocus.com/bid/101085
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1039474
Third Party Advisory
VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html
Third Party Advisory
Mailing List
Issue Tracking
https://www.kb.cert.org/vuls/id/973527
Third Party Advisory
US Government Resource
https://www.exploit-db.com/exploits/42943/
Third Party Advisory
Exploit
VDB Entry