Description

Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.

INFO

Published Date :

Oct. 3, 2017, 1:29 a.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-14495 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-14495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Thekelleys dnsmasq
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14495.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Issue Tracking Mailing List Third Party Advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes Vendor Advisory
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=51eadb692a5123b9838e5a68ecace3ac579a3a45
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt
http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
http://www.securityfocus.com/bid/101085 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101977
http://www.securitytracker.com/id/1039474 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2836 Patch Third Party Advisory
https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf
https://security.gentoo.org/glsa/201710-27
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
https://www.exploit-db.com/exploits/42945/ Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/973527 Third Party Advisory US Government Resource
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html [No types assigned]
    Added Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=51eadb692a5123b9838e5a68ecace3ac579a3a45 [No types assigned]
    Added Reference MITRE https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11665.html
    Removed Reference MITRE http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg11664.html
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-772
  • CVE Modified by [email protected]

    May. 11, 2018

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101977 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-27 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference http://nvidia.custhelp.com/app/answers/detail/a_id/4561 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11665.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11665.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3989 No Types Assigned http://www.debian.org/security/2017/dsa-3989 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2836 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2836 Patch, Third Party Advisory
    Changed Reference Type http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45 No Types Assigned http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039474 No Types Assigned http://www.securitytracker.com/id/1039474 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42945/ No Types Assigned https://www.exploit-db.com/exploits/42945/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg11664.html No Types Assigned https://www.mail-archive.com/[email protected]/msg11664.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/3199382 No Types Assigned https://access.redhat.com/security/vulnerabilities/3199382 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html No Types Assigned https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-1 No Types Assigned http://www.ubuntu.com/usn/USN-3430-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101085 No Types Assigned http://www.securityfocus.com/bid/101085 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.kb.cert.org/vuls/id/973527 No Types Assigned https://www.kb.cert.org/vuls/id/973527 Third Party Advisory, US Government Resource
    Changed Reference Type http://thekelleys.org.uk/dnsmasq/CHANGELOG No Types Assigned http://thekelleys.org.uk/dnsmasq/CHANGELOG Release Notes, Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3430-2 No Types Assigned http://www.ubuntu.com/usn/USN-3430-2 Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:novell:leap:42.2:*:*:*:*:*:*:* cpe:2.3:o:novell:leap:42.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:thekelleys:dnsmasq:2.77:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/973527 [No Types Assigned]
    Added Reference https://access.redhat.com/security/vulnerabilities/3199382 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2836 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3430-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2017/dsa-3989 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42945/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101085 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039474 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14495 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-14495 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

89.94 }} -2.35%

score

0.98540

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability