CVE-2017-14491

Public Exploit

Description

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

Category

9.8
CVSS
Severity: Critical
CVSS 3.1 •
CVSS 2.0 •
EPSS 52.38% Top 5%
Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory debian.org Vendor Advisory org.uk
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.securitytracker.com/id/1039474 vdb entry broken link
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq third party advisory
http://www.debian.org/security/2017/dsa-3989 third party advisory vendor advisory
https://access.redhat.com/security/vulnerabilities/3199382 third party advisory
http://www.securityfocus.com/bid/101085 vdb entry broken link
http://www.ubuntu.com/usn/USN-3430-1 third party advisory vendor advisory
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
http://www.securityfocus.com/bid/101977 vdb entry broken link
https://access.redhat.com/errata/RHSA-2017:2838 third party advisory vendor advisory
https://www.kb.cert.org/vuls/id/973527 third party advisory us government resource
https://security.gentoo.org/glsa/201710-27 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2017:2840 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-3430-2 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2017:2839 third party advisory vendor advisory
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html mailing list
https://access.redhat.com/errata/RHSA-2017:2836 third party advisory vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4561 third party advisory
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt third party advisory
https://access.redhat.com/errata/RHSA-2017:2837 third party advisory vendor advisory
https://www.exploit-db.com/exploits/42941/ exploit vdb entry third party advisory
http://thekelleys.org.uk/dnsmasq/CHANGELOG release notes vendor advisory
https://access.redhat.com/errata/RHSA-2017:2841 third party advisory vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4560 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html mailing list third party advisory vendor advisory
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html third party advisory
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html mailing list
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf third party advisory patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/ vendor advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/ vendor advisory
http://www.ubuntu.com/usn/USN-3430-3 third party advisory vendor advisory
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html mailing list third party advisory vendor advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/ third party advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en third party advisory
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449 third party advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/ vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html mailing list third party advisory vendor advisory
https://www.debian.org/security/2017/dsa-3989 third party advisory vendor advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30 third party advisory mitigation

Frequently Asked Questions

What is the severity of CVE-2017-14491?
CVE-2017-14491 has been scored as a critical severity vulnerability.
How to fix CVE-2017-14491?
To fix CVE-2017-14491, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2017-14491 being actively exploited in the wild?
It is possible that CVE-2017-14491 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~52% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.