7.5

CVE-2017-14495

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

Data is provided by the National Vulnerability Database (NVD)
CanonicalUbuntu Linux Version14.04 SwEditionlts
   CanonicalUbuntu Linux Version14.04 SwEditionlts
   CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
   CanonicalUbuntu Linux Version16.04 SwEditionlts
   CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.04
   CanonicalUbuntu Linux Version17.04
   CanonicalUbuntu Linux Version17.04
DebianDebian Linux Version7.0
   DebianDebian Linux Version7.0
   DebianDebian Linux Version7.0
DebianDebian Linux Version7.1
   DebianDebian Linux Version7.1
   DebianDebian Linux Version7.1
DebianDebian Linux Version9.0
   DebianDebian Linux Version9.0
   DebianDebian Linux Version9.0
RedhatEnterprise Linux Desktop Version7.0
   RedhatEnterprise Linux Desktop Version7.0
   RedhatEnterprise Linux Desktop Version7.0
RedhatEnterprise Linux Server Version7.0
   RedhatEnterprise Linux Server Version7.0
   RedhatEnterprise Linux Server Version7.0
ThekelleysDnsmasq Version <= 2.77
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 60.15% 0.982
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
CWE-772 Missing Release of Resource after Effective Lifetime

The product does not release a resource after its effective lifetime has ended, i.e., after the resource is no longer needed.

http://thekelleys.org.uk/dnsmasq/CHANGELOG
Vendor Advisory
Release Notes
http://www.securityfocus.com/bid/101085
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1039474
Third Party Advisory
VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html
Third Party Advisory
Mailing List
Issue Tracking
https://www.kb.cert.org/vuls/id/973527
Third Party Advisory
US Government Resource
https://www.exploit-db.com/exploits/42945/
Third Party Advisory
VDB Entry