9.8
CRITICAL
CVE-2017-14491
dnsmasq Heap-based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

INFO

Published Date :

Oct. 4, 2017, 1:29 a.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-14491 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-14491 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens ruggedcom_rm1224_firmware
2 Siemens scalance_m-800_firmware
3 Siemens scalance_s615_firmware
4 Siemens scalance_w1750d_firmware
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Suse linux_enterprise_server
2 Suse linux_enterprise_debuginfo
3 Suse linux_enterprise_point_of_sale
1 Synology router_manager
2 Synology diskstation_manager
1 Nvidia geforce_experience
2 Nvidia linux_for_tegra
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Arubanetworks arubaos
1 Arista eos
1 Thekelleys dnsmasq
1 Huawei honor_v9_play_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14491.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Mailing List Third Party Advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4560 Third Party Advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Third Party Advisory
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html Exploit Third Party Advisory VDB Entry
http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes Vendor Advisory
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt Third Party Advisory
http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en Third Party Advisory
http://www.securityfocus.com/bid/101085 Broken Link
http://www.securityfocus.com/bid/101977 Broken Link
http://www.securitytracker.com/id/1039474 Broken Link
http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3430-3 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2836 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2837 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2838 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2839 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2840 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2841 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/3199382 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
https://security.gentoo.org/glsa/201710-27 Third Party Advisory
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 Mitigation Third Party Advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 Third Party Advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ Third Party Advisory
https://www.debian.org/security/2017/dsa-3989 Third Party Advisory
https://www.exploit-db.com/exploits/42941/ Exploit Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/973527 Third Party Advisory US Government Resource
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Jinja Python

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2024, 5:19 p.m. This repo has been linked 1 different CVEs too.

None

Jinja Python

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 27, 2023, 11:41 p.m. This repo has been linked 1 different CVEs too.

None

Jinja Python

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 26, 2023, 5:58 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Jinja Python

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2023, 7:51 a.m. This repo has been linked 1 different CVEs too.

None

Jinja Python

Updated: 1 year, 11 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 11, 2022, 4:42 a.m. This repo has been linked 1 different CVEs too.

None

Jinja Python

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2021, 4:07 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Python

Updated: 5 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2019, 5:23 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 5 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 8, 2019, 11:55 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2018, 6:09 a.m. This repo has been linked 1 different CVEs too.

None

Makefile Shell CSS Perl C HTML Roff

Updated: 4 years, 1 month ago
0 stars 1 fork 1 watcher
Born at : Oct. 30, 2017, 2:02 p.m. This repo has been linked 1 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Ansible Everyday Utilities

ansible ansible-playbooks security security-tools automation linux bsd redhat-enterprise-linux debian ubuntu centos fedora hardening

Shell Perl Python

Updated: 7 months, 1 week ago
12 stars 4 fork 4 watcher
Born at : Jan. 14, 2017, 6:57 a.m. This repo has been linked 40 different CVEs too.

Kubernetes setup on Amazon AWS using Kops and Ansible

kubernetes kubernetes-setup aws amazon kops

Python

Updated: 3 weeks, 6 days ago
105 stars 81 fork 81 watcher
Born at : Jan. 2, 2017, 5:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14491 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14491 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc [No types assigned]
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html [No types assigned]
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11665.html
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11664.html
    Removed Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://nvidia.custhelp.com/app/answers/detail/a_id/4560 No Types Assigned http://nvidia.custhelp.com/app/answers/detail/a_id/4560 Third Party Advisory
    Changed Reference Type http://nvidia.custhelp.com/app/answers/detail/a_id/4561 No Types Assigned http://nvidia.custhelp.com/app/answers/detail/a_id/4561 Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html No Types Assigned http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc Patch, Vendor Advisory http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt No Types Assigned http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101085 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101085 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/101977 No Types Assigned http://www.securityfocus.com/bid/101977 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1039474 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039474 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-3 No Types Assigned http://www.ubuntu.com/usn/USN-3430-3 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking, Third Party Advisory https://access.redhat.com/security/vulnerabilities/3199382 Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-27 No Types Assigned https://security.gentoo.org/glsa/201710-27 Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 Mitigation, Third Party Advisory
    Changed Reference Type https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 No Types Assigned https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 Third Party Advisory
    Changed Reference Type https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ No Types Assigned https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3989 No Types Assigned https://www.debian.org/security/2017/dsa-3989 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/42941/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/42941/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq No Types Assigned https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:* versions up to (excluding) r21.6 OR cpe:2.3:h:nvidia:jetson_tk1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:* versions up to (excluding) r24.2.2 OR cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.10.0.55 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_v9_play_firmware:*:*:*:*:*:*:*:* versions up to (excluding) jimmy-al00ac00b135 OR cpe:2.3:h:huawei:honor_v9_play:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions up to (including) 4.15 *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.16 up to (excluding) 4.16.13m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.17 up to (excluding) 4.17.8m *cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:* versions from (including) 4.18 up to (including) 4.18.4.2f
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.0 OR cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.0 OR cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.0 OR cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.5.1.5 OR cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 6.3.1 up to (excluding) 6.3.1.25 *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 6.4.4.0 up to (excluding) 6.4.4.16 *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 6.5.0.0 up to (excluding) 6.5.1.9 *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 6.5.3.0 up to (excluding) 6.5.3.3 *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 6.5.4.0 up to (excluding) 6.5.4.2 *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 8.1.0.0 up to (excluding) 8.1.0.4
    Added CPE Configuration OR *cpe:2.3:a:synology:diskstation_manager:5.2:*:*:*:*:*:*:* *cpe:2.3:a:synology:diskstation_manager:6.0:*:*:*:*:*:*:* *cpe:2.3:a:synology:diskstation_manager:6.1:*:*:*:*:*:*:* *cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4560 [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-3 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html [No Types Assigned]
    Removed Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html [No Types Assigned]
    Removed Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4560 [No Types Assigned]
    Removed Reference http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html [No Types Assigned]
    Removed Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en [No Types Assigned]
    Removed Reference http://www.ubuntu.com/usn/USN-3430-3 [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ [No Types Assigned]
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 [No Types Assigned]
    Removed Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 [No Types Assigned]
    Removed Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ [No Types Assigned]
    Removed Reference https://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Added Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4560 [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-3 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ [No Types Assigned]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ [No Types Assigned]
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2018

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101977 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-27 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4561 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11665.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11665.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3989 No Types Assigned http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2840 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2840 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2836 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2836 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2839 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2839 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039474 No Types Assigned http://www.securitytracker.com/id/1039474 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11664.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11664.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/3199382 No Types Assigned https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html No Types Assigned https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/42941/ No Types Assigned https://www.exploit-db.com/exploits/42941/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-1 No Types Assigned http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2841 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2841 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101085 No Types Assigned http://www.securityfocus.com/bid/101085 Third Party Advisory, VDB Entry
    Changed Reference Type http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc No Types Assigned http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2838 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2838 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2837 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2837 Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/973527 No Types Assigned https://www.kb.cert.org/vuls/id/973527 Third Party Advisory, US Government Resource
    Changed Reference Type http://thekelleys.org.uk/dnsmasq/CHANGELOG No Types Assigned http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes, Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-2 No Types Assigned http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:2.77:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/973527 [No Types Assigned]
    Added Reference https://access.redhat.com/security/vulnerabilities/3199382 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2841 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2840 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2839 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2838 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2837 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2836 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42941/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101085 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14491 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-14491 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

30.29 }} -4.00%

score

0.97005

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability