ID

VAR-201710-0452


CVE

CVE-2017-14496


TITLE

Dnsmasq contains multiple vulnerabilities

Trust: 0.8

sources: CERT/CC: VU#973527

DESCRIPTION

Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request. Dnsmasq versions 2.77 and earlier contains multiple vulnerabilities. dnsmasq Contains an integer underflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Multiple Siemens SCALANCE Products are prone to the following security vulnerabilities: 1. A buffer-overflow vulnerability 2. Multiple denial-of-service vulnerabilities Attackers can exploit these issues to execute arbitrary code within the context of affected device or cause a denial-of-service condition. This BID is being retired as a duplicate of BID 101085 Dnsmasq VU#973527 Multiple Security Vulnerabilities. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: dnsmasq security update Advisory ID: RHSA-2017:2836-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2836 Issue date: 2017-10-02 CVE Names: CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494 CVE-2017-14495 CVE-2017-14496 ===================================================================== 1. Summary: An update for dnsmasq is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. (CVE-2017-14491) * A heap buffer overflow was discovered in dnsmasq in the IPv6 router advertisement (RA) handling code. This issue only affected configurations using one of these options: enable-ra, ra-only, slaac, ra-names, ra-advrouter, or ra-stateless. (CVE-2017-14492) * A stack buffer overflow was found in dnsmasq in the DHCPv6 code. (CVE-2017-14493) * An information leak was found in dnsmasq in the DHCPv6 relay code. An attacker on the local network could send crafted DHCPv6 packets to dnsmasq causing it to forward the contents of process memory, potentially leaking sensitive data. (CVE-2017-14494) * A memory exhaustion flaw was found in dnsmasq in the EDNS0 code. An attacker could send crafted DNS packets which would trigger memory allocations which would never be freed, leading to unbounded memory consumption and eventually a crash. This issue only affected configurations using one of the options: add-mac, add-cpe-id, or add-subnet. (CVE-2017-14495) * An integer underflow flaw leading to a buffer over-read was found in dnsmasq in the EDNS0 code. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash. This issue only affected configurations using one of the options: add-mac, add-cpe-id, or add-subnet. (CVE-2017-14496) Red Hat would like to thank Felix Wilhelm (Google Security Team), Fermin J. Serna (Google Security Team), Gabriel Campana (Google Security Team), Kevin Hamacher (Google Security Team), and Ron Bowes (Google Security Team) for reporting these issues. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1495409 - CVE-2017-14491 dnsmasq: heap overflow in the code responsible for building DNS replies 1495410 - CVE-2017-14492 dnsmasq: heap overflow in the IPv6 router advertisement code 1495411 - CVE-2017-14493 dnsmasq: stack buffer overflow in the DHCPv6 code 1495412 - CVE-2017-14494 dnsmasq: information leak in the DHCPv6 relay code 1495415 - CVE-2017-14495 dnsmasq: memory exhaustion vulnerability in the EDNS0 code 1495416 - CVE-2017-14496 dnsmasq: integer underflow leading to buffer over-read in the EDNS0 code 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: dnsmasq-2.76-2.el7_4.2.src.rpm x86_64: dnsmasq-2.76-2.el7_4.2.x86_64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: dnsmasq-2.76-2.el7_4.2.src.rpm x86_64: dnsmasq-2.76-2.el7_4.2.x86_64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: dnsmasq-2.76-2.el7_4.2.src.rpm aarch64: dnsmasq-2.76-2.el7_4.2.aarch64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.aarch64.rpm ppc64: dnsmasq-2.76-2.el7_4.2.ppc64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64.rpm ppc64le: dnsmasq-2.76-2.el7_4.2.ppc64le.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64le.rpm s390x: dnsmasq-2.76-2.el7_4.2.s390x.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.s390x.rpm x86_64: dnsmasq-2.76-2.el7_4.2.x86_64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: dnsmasq-debuginfo-2.76-2.el7_4.2.aarch64.rpm dnsmasq-utils-2.76-2.el7_4.2.aarch64.rpm ppc64: dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64.rpm dnsmasq-utils-2.76-2.el7_4.2.ppc64.rpm ppc64le: dnsmasq-debuginfo-2.76-2.el7_4.2.ppc64le.rpm dnsmasq-utils-2.76-2.el7_4.2.ppc64le.rpm s390x: dnsmasq-debuginfo-2.76-2.el7_4.2.s390x.rpm dnsmasq-utils-2.76-2.el7_4.2.s390x.rpm x86_64: dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: dnsmasq-2.76-2.el7_4.2.src.rpm x86_64: dnsmasq-2.76-2.el7_4.2.x86_64.rpm dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: dnsmasq-debuginfo-2.76-2.el7_4.2.x86_64.rpm dnsmasq-utils-2.76-2.el7_4.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-14491 https://access.redhat.com/security/cve/CVE-2017-14492 https://access.redhat.com/security/cve/CVE-2017-14493 https://access.redhat.com/security/cve/CVE-2017-14494 https://access.redhat.com/security/cve/CVE-2017-14495 https://access.redhat.com/security/cve/CVE-2017-14496 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/3199382 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZ0opYXlSAg2UNWIIRAr0dAJ9rIL1FgNTJUf2I9jjKFFlfkCd/kwCfV+bX SfoCV7+qG2nwqlHKLZOlhIU= =iWfU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . =========================================================================== Ubuntu Security Notice USN-3430-3 January 04, 2018 dnsmasq regression =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: USN-3430-2 introduced regression in Dnsmasq. Software Description: - dnsmasq: Small caching DNS proxy and DHCP/TFTP server Details: USN-3430-2 fixed several vulnerabilities. The update introduced a new regression that breaks DNS resolution. This update addresses the problem. We apologize for the inconvenience. Original advisory details: Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. (CVE-2017-14491) Felix Wilhelm, Fermin J. (CVE-2017-14492) Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DHCPv6 requests. (CVE-2017-14493) Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DHCPv6 packets. (CVE-2017-14494) Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. (CVE-2017-14495) Felix Wilhelm, Fermin J. Serna, Gabriel Campana and Kevin Hamacher discovered that Dnsmasq incorrectly handled DNS requests. (CVE-2017-14496) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: dnsmasq=C2=A02.59-4ubuntu0.4 dnsmasq-base2.59-4ubuntu0.4 dnsmasq-utils2.59-4ubuntu0.4 After a standard system update you need to reboot your computer to make all the necessary changes. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/dnsmasq < 2.78 >= 2.78 Description =========== Multiple vulnerabilities have been discovered in Dnsmasq. Workaround ========== There is no known workaround at this time. Resolution ========== All Dnsmasq users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.78" References ========== [ 1 ] CVE-2017-14491 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14491 [ 2 ] CVE-2017-14492 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14492 [ 3 ] CVE-2017-14493 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14493 [ 4 ] CVE-2017-14494 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14494 [ 5 ] CVE-2017-14495 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14495 [ 6 ] CVE-2017-14496 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14496 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201710-27 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.42

sources: NVD: CVE-2017-14496 // CERT/CC: VU#973527 // JVNDB: JVNDB-2017-008623 // BID: 101977 // BID: 101085 // VULMON: CVE-2017-14496 // PACKETSTORM: 144490 // PACKETSTORM: 144484 // PACKETSTORM: 145652 // PACKETSTORM: 144469 // PACKETSTORM: 144706

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:7.1.1

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:6.0.1

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:5.1.1

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:5.0.2

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:8.0

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:7.1.2

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:7.0

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:novellmodel:leapscope:eqversion:42.3

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:novellmodel:leapscope:eqversion:42.2

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.04

Trust: 1.0

vendor:thekelleysmodel:dnsmasqscope:lteversion:2.77

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.77

Trust: 0.9

vendor:ruckusmodel: - scope: - version: -

Trust: 0.8

vendor:technicolormodel: - scope: - version: -

Trust: 0.8

vendor:zyxelmodel: - scope: - version: -

Trust: 0.8

vendor:dnsmasqmodel: - scope: - version: -

Trust: 0.8

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:opensusemodel:leapscope: - version: -

Trust: 0.8

vendor:thekelleysmodel:dnsmasqscope:ltversion:2.78

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linux serverscope: - version: -

Trust: 0.8

vendor:red hatmodel:enterprise linux workstationscope: - version: -

Trust: 0.8

vendor:redhatmodel:enterprise linux server year extended update supportscope:eqversion:-47.4

Trust: 0.6

vendor:siemensmodel:scalance w1750dscope:eqversion:0

Trust: 0.3

vendor:siemensmodel:scalance s615scope:eqversion:0

Trust: 0.3

vendor:siemensmodel:scalance m800scope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:17.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.2.2

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.75

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.72

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.71

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.70

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.7

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.65

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.64

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.63

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.62

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.61

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.60

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.59

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.58

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.57

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.56

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.55

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.54

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.53

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.52

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.51

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.50

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.49

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.48

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.47

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.46

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.45

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.44

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.43

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.42

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.41

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.40

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.4

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.38

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.37

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.36

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.35

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.34

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.33

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.30

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.29

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.28

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.27

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.26

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.25

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.24

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.23

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.22

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.21

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.20

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.2

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.19

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.18

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.17

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.16

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.15

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.14

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.13

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.12

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.11

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.10

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.9

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.8

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.5

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.4

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.3

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.18

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.17

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.16

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.15

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.14

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.13

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.12

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.11

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.10

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.0

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.996

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.992

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.98

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.96

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.95

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.7

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.5

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.4

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server for armscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supporscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server year extended update supportscope:eqversion:-47.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server year extended updscope:eqversion:-47.3

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux long life serverscope:eqversion:5.9

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux for scientific computingscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update suppscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endianscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endianscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update supposcope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update supposcope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systemsscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optional eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optional eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux computenodescope:eqversion:7

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 0.3

vendor:opensusemodel:leapscope:eqversion:42.3

Trust: 0.3

vendor:opensusemodel:leapscope:eqversion:42.2

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.7.6

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.6.10

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.6

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.5.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.5

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.2

Trust: 0.3

vendor:fedoraprojectmodel:fedorascope:eqversion:27

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-30scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:neversion:2.78

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.8

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.7.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.6.11

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.5.8

Trust: 0.3

sources: CERT/CC: VU#973527 // BID: 101977 // BID: 101085 // JVNDB: JVNDB-2017-008623 // CNNVD: CNNVD-201709-742 // NVD: CVE-2017-14496

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14496
value: HIGH

Trust: 1.0

NVD: CVE-2017-14496
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201709-742
value: HIGH

Trust: 0.6

VULMON: CVE-2017-14496
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-14496
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2017-14496
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2017-14496 // JVNDB: JVNDB-2017-008623 // CNNVD: CNNVD-201709-742 // NVD: CVE-2017-14496

PROBLEMTYPE DATA

problemtype:CWE-191

Trust: 1.8

sources: JVNDB: JVNDB-2017-008623 // NVD: CVE-2017-14496

THREAT TYPE

network

Trust: 0.6

sources: BID: 101977 // BID: 101085

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201709-742

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008623

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2017-14496

PATCH

title:Android Security Bulletin-October 2017url:https://source.android.com/security/bulletin/2017-10-01

Trust: 0.8

title:DSA-3989url:https://www.debian.org/security/2017/dsa-3989

Trust: 0.8

title:Security Bulletin: NVIDIA Tegra Jetson L4T contains multiple vulnerabilities; updates for “BlueBorne” and “Dnsmasq”.url:http://nvidia.custhelp.com/app/answers/detail/a_id/4561

Trust: 0.8

title:openSUSE-SU-2017:2633url:https://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html

Trust: 0.8

title:RHSA-2017:2836url:https://access.redhat.com/errata/RHSA-2017:2836

Trust: 0.8

title:CHANGELOGurl:http://thekelleys.org.uk/dnsmasq/CHANGELOG

Trust: 0.8

title:Security fix, CVE-2017-14496, Integer underflow in DNS response creation.url:http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7

Trust: 0.8

title:USN-3430-2url:https://usn.ubuntu.com/usn/USN-3430-2/

Trust: 0.8

title:USN-3430-1url:https://usn.ubuntu.com/usn/USN-3430-1/

Trust: 0.8

title:dnsmasq: Multiple Critical and Important vulnerabilitiesurl:https://access.redhat.com/security/vulnerabilities/3199382

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2017/10/03/october_android_patches/

Trust: 0.2

title:Red Hat: Critical: dnsmasq security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172836 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: dnsmasq: CVE-2017-13704: Size parameter overflow via large DNS queryurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=fa8aad66cae5df51d49e1cdce2fe4a42

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2017-14496

Trust: 0.1

title:Ubuntu Security Notice: dnsmasq vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3430-2

Trust: 0.1

title:Ubuntu Security Notice: dnsmasq regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3430-3

Trust: 0.1

title:Ubuntu Security Notice: dnsmasq vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3430-1

Trust: 0.1

title:Debian Security Advisories: DSA-3989-1 dnsmasq -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=5c18698ecfe74c7de381531f8ed44dcf

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=7f490a104360d6f65bee18ec7bfa18a3

Trust: 0.1

title:Amazon Linux 2: ALAS2-2019-1251url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2019-1251

Trust: 0.1

title:Amazon Linux AMI: ALAS-2017-907url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2017-907

Trust: 0.1

title:Arch Linux Advisories: [ASA-201710-1] dnsmasq: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201710-1

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—October 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=b392dd6315d6fbd5f702d9c6d94af9ba

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=6283337cd31f81f24d445925f2138c0e

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=7251d5e5f2b1771951980ad7cfde50ba

Trust: 0.1

title:Safe libcurl:https://github.com/introspection-libc/main

Trust: 0.1

title:What is this? How does it work? How to build the toolchain How to build a program using the safe libc And in the real world?url:https://github.com/pekd/safe-libc

Trust: 0.1

title:What is this? How does it work? How to build the toolchain How to build a program using the safe libc And in the real world?url:https://github.com/introspection-libc/safe-libc

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/lnick2023/nicenice

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/xbl3/awesome-cve-poc_qazbnm456

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/qazbnm456/awesome-cve-poc

Trust: 0.1

title:Threatposturl:https://threatpost.com/google-warns-of-dos-and-rce-bugs-in-dnsmasq/128238/

Trust: 0.1

sources: VULMON: CVE-2017-14496 // JVNDB: JVNDB-2017-008623

EXTERNAL IDS

db:CERT/CCid:VU#973527

Trust: 3.6

db:NVDid:CVE-2017-14496

Trust: 3.6

db:BIDid:101085

Trust: 2.0

db:ICS CERTid:ICSA-17-332-01

Trust: 2.0

db:BIDid:101977

Trust: 1.4

db:SECTRACKid:1039474

Trust: 1.1

db:SIEMENSid:SSA-689071

Trust: 1.1

db:EXPLOIT-DBid:42946

Trust: 1.1

db:JVNid:JVNVU93453933

Trust: 0.8

db:JVNDBid:JVNDB-2017-008623

Trust: 0.8

db:CNNVDid:CNNVD-201709-742

Trust: 0.6

db:VULMONid:CVE-2017-14496

Trust: 0.1

db:PACKETSTORMid:144490

Trust: 0.1

db:PACKETSTORMid:144484

Trust: 0.1

db:PACKETSTORMid:145652

Trust: 0.1

db:PACKETSTORMid:144469

Trust: 0.1

db:PACKETSTORMid:144706

Trust: 0.1

sources: CERT/CC: VU#973527 // VULMON: CVE-2017-14496 // BID: 101977 // BID: 101085 // JVNDB: JVNDB-2017-008623 // PACKETSTORM: 144490 // PACKETSTORM: 144484 // PACKETSTORM: 145652 // PACKETSTORM: 144469 // PACKETSTORM: 144706 // CNNVD: CNNVD-201709-742 // NVD: CVE-2017-14496

REFERENCES

url:https://www.kb.cert.org/vuls/id/973527

Trust: 2.9

url:https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html

Trust: 2.8

url:http://www.securityfocus.com/bid/101085

Trust: 2.3

url:https://access.redhat.com/errata/rhsa-2017:2836

Trust: 2.1

url:https://source.android.com/security/bulletin/2017-10-01

Trust: 2.0

url:http://www.debian.org/security/2017/dsa-3989

Trust: 2.0

url:https://ics-cert.us-cert.gov/advisories/icsa-17-332-01

Trust: 2.0

url:http://www.thekelleys.org.uk/dnsmasq/doc.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-3430-1

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2017-14496

Trust: 1.3

url:https://www.exploit-db.com/exploits/42946/

Trust: 1.2

url:https://security.gentoo.org/glsa/201710-27

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-3430-2

Trust: 1.2

url:https://access.redhat.com/security/vulnerabilities/3199382

Trust: 1.2

url:http://thekelleys.org.uk/dnsmasq/changelog

Trust: 1.1

url:http://www.securitytracker.com/id/1039474

Trust: 1.1

url:http://nvidia.custhelp.com/app/answers/detail/a_id/4561

Trust: 1.1

url:http://www.securityfocus.com/bid/101977

Trust: 1.1

url:https://www.synology.com/support/security/synology_sa_17_59_dnsmasq

Trust: 1.1

url:http://www.arubanetworks.com/assets/alert/aruba-psa-2017-005.txt

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html

Trust: 1.1

url:http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3ba=commit%3bh=897c113fda0886a28a986cc6ba17bb93bd6cb1c7

Trust: 1.1

url:https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html

Trust: 1.1

url:https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html

Trust: 1.1

url:https://access.redhat.com/security/cve/cve-2017-14491

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2017-14492

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2017-14493

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2017-14494

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2017-14495

Trust: 1.0

url:https://access.redhat.com/security/cve/cve-2017-14496

Trust: 1.0

url:http://www.thekelleys.org.uk/dnsmasq/changelog

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14491.py

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14492.py

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14493.py

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14494.py

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14495.py

Trust: 0.9

url:https://github.com/kubernetes/kubernetes/blob/master/changelog.md

Trust: 0.9

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2017&m=slackware-security.601472

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495410

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495411

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495412

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495415

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495416

Trust: 0.9

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495510

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2017-13704

Trust: 0.9

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14496.py

Trust: 0.9

url:https://access.redhat.com/errata/rhsa-2017:2837

Trust: 0.9

url:https://www.ruckuswireless.com/security

Trust: 0.8

url:https://www.zyxel.com/support/announcement_dnsmasq_vulnerabilities.shtml

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14496

Trust: 0.8

url:http://jvn.jp/vu/jvnvu93453933/index.html

Trust: 0.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495409bug1495409

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-17-332-01

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-14491

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14494

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14492

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14493

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14495

Trust: 0.5

url:http://subscriber.communications.siemens.com/

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495409 bug 1495409

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/191.html

Trust: 0.1

url:https://github.com/introspection-libc/main

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/introspection-libc/safe-libc

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://launchpad.net/bugs/1741262

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3430-3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dnsmasq/2.76-5ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dnsmasq/2.75-1ubuntu0.16.04.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/dnsmasq/2.68-1ubuntu0.2

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14495

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14493

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14492

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14491

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14496

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-14494

Trust: 0.1

sources: CERT/CC: VU#973527 // VULMON: CVE-2017-14496 // BID: 101977 // BID: 101085 // JVNDB: JVNDB-2017-008623 // PACKETSTORM: 144490 // PACKETSTORM: 144484 // PACKETSTORM: 145652 // PACKETSTORM: 144469 // PACKETSTORM: 144706 // CNNVD: CNNVD-201709-742 // NVD: CVE-2017-14496

CREDITS

Gabriel Campana, Kevin Hamacher and Ron Bowes of the Google Security Team,Felix Wilhelm, Fermin J. Serna

Trust: 0.6

sources: CNNVD: CNNVD-201709-742

SOURCES

db:CERT/CCid:VU#973527
db:VULMONid:CVE-2017-14496
db:BIDid:101977
db:BIDid:101085
db:JVNDBid:JVNDB-2017-008623
db:PACKETSTORMid:144490
db:PACKETSTORMid:144484
db:PACKETSTORMid:145652
db:PACKETSTORMid:144469
db:PACKETSTORMid:144706
db:CNNVDid:CNNVD-201709-742
db:NVDid:CVE-2017-14496

LAST UPDATE DATE

2024-08-14T12:07:03.732000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#973527date:2018-02-02T00:00:00
db:VULMONid:CVE-2017-14496date:2023-11-07T00:00:00
db:BIDid:101977date:2019-05-15T17:00:00
db:BIDid:101085date:2017-10-02T00:00:00
db:JVNDBid:JVNDB-2017-008623date:2017-11-29T00:00:00
db:CNNVDid:CNNVD-201709-742date:2020-10-14T00:00:00
db:NVDid:CVE-2017-14496date:2023-11-07T02:39:01.783

SOURCES RELEASE DATE

db:CERT/CCid:VU#973527date:2017-10-02T00:00:00
db:VULMONid:CVE-2017-14496date:2017-10-03T00:00:00
db:BIDid:101977date:2017-11-28T00:00:00
db:BIDid:101085date:2017-10-02T00:00:00
db:JVNDBid:JVNDB-2017-008623date:2017-10-24T00:00:00
db:PACKETSTORMid:144490date:2017-10-03T20:21:00
db:PACKETSTORMid:144484date:2017-10-03T05:19:24
db:PACKETSTORMid:145652date:2018-01-04T17:50:40
db:PACKETSTORMid:144469date:2017-10-02T13:13:00
db:PACKETSTORMid:144706date:2017-10-23T13:54:05
db:CNNVDid:CNNVD-201709-742date:2017-09-18T00:00:00
db:NVDid:CVE-2017-14496date:2017-10-03T01:29:02.200