Description

dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.

INFO

Published Date :

Oct. 3, 2017, 1:29 a.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-14494 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-14494 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Novell leap
1 Thekelleys dnsmasq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14494.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Issue Tracking Mailing List Third Party Advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes Vendor Advisory
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=33e3f1029c9ec6c63e430ff51063a6301d4b2262
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt
http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
http://www.securityfocus.com/bid/101085 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039474 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2836 Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2837 Patch Third Party Advisory
https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201710-27
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
https://www.exploit-db.com/exploits/42944/ Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/973527 Third Party Advisory US Government Resource
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14494 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14494 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=33e3f1029c9ec6c63e430ff51063a6301d4b2262 [No types assigned]
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html [No types assigned]
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11665.html
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11664.html
    Removed Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262
  • CVE Modified by [email protected]

    Mar. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-27 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4561 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11665.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11665.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3989 No Types Assigned http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2836 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2836 Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039474 No Types Assigned http://www.securitytracker.com/id/1039474 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11664.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11664.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/3199382 No Types Assigned https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html No Types Assigned https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/42944/ No Types Assigned https://www.exploit-db.com/exploits/42944/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-1 No Types Assigned http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101085 No Types Assigned http://www.securityfocus.com/bid/101085 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2837 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2837 Patch, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/973527 No Types Assigned https://www.kb.cert.org/vuls/id/973527 Third Party Advisory, US Government Resource
    Changed Reference Type http://thekelleys.org.uk/dnsmasq/CHANGELOG No Types Assigned http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes, Vendor Advisory
    Changed Reference Type http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262 No Types Assigned http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262 Patch, Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-2 No Types Assigned http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:2.77:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/973527 [No Types Assigned]
    Added Reference https://access.redhat.com/security/vulnerabilities/3199382 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2837 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2836 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42944/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101085 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039474 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14494 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-14494 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.67 }} 0.02%

score

0.86287

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability