Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4560 cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 cve-icon cve-icon
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html cve-icon cve-icon
http://thekelleys.org.uk/dnsmasq/CHANGELOG cve-icon cve-icon
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc cve-icon cve-icon
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt cve-icon cve-icon
http://www.debian.org/security/2017/dsa-3989 cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en cve-icon cve-icon
http://www.securityfocus.com/bid/101085 cve-icon cve-icon
http://www.securityfocus.com/bid/101977 cve-icon cve-icon
http://www.securitytracker.com/id/1039474 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3430-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3430-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3430-3 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2836 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2837 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2838 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2839 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2840 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2017:2841 cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/3199382 cve-icon cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-14491 cve-icon
https://security.gentoo.org/glsa/201710-27 cve-icon cve-icon
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html cve-icon cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 cve-icon cve-icon
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 cve-icon cve-icon
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-14491 cve-icon
https://www.debian.org/security/2017/dsa-3989 cve-icon cve-icon
https://www.exploit-db.com/exploits/42941/ cve-icon cve-icon
https://www.kb.cert.org/vuls/id/973527 cve-icon cve-icon
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html cve-icon cve-icon
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html cve-icon cve-icon
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-02T21:00:00

Updated: 2024-08-05T19:27:40.755Z

Reserved: 2017-09-15T00:00:00

Link: CVE-2017-14491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-04T01:29:02.870

Modified: 2023-11-07T02:39:01.190

Link: CVE-2017-14491

cve-icon Redhat

Severity : Critical

Publid Date: 2017-10-02T00:00:00Z

Links: CVE-2017-14491 - Bugzilla