CVE-2017-14494

Public Exploit

Description

dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.

Category

5.9
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 15.40% Top 10%
Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory gentoo.org Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory org.uk
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.securitytracker.com/id/1039474 vdb entry third party advisory
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq
http://www.debian.org/security/2017/dsa-3989 third party advisory vendor advisory
https://access.redhat.com/security/vulnerabilities/3199382 issue tracking third party advisory
http://www.securityfocus.com/bid/101085 vdb entry third party advisory
http://www.ubuntu.com/usn/USN-3430-1 third party advisory vendor advisory
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=33e3f1029c9ec6c63e430ff51063a6301d4b2262
https://www.kb.cert.org/vuls/id/973527 third party advisory us government resource
https://security.gentoo.org/glsa/201710-27 vendor advisory
http://www.ubuntu.com/usn/USN-3430-2 third party advisory vendor advisory
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html mailing list
https://access.redhat.com/errata/RHSA-2017:2836 third party advisory patch vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4561
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt
https://access.redhat.com/errata/RHSA-2017:2837 third party advisory patch vendor advisory
https://www.exploit-db.com/exploits/42944/ exploit vdb entry third party advisory
http://thekelleys.org.uk/dnsmasq/CHANGELOG release notes vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html issue tracking mailing list third party advisory vendor advisory
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html third party advisory
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html mailing list

Frequently Asked Questions

What is the severity of CVE-2017-14494?
CVE-2017-14494 has been scored as a medium severity vulnerability.
How to fix CVE-2017-14494?
To fix CVE-2017-14494, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2017-14494 being actively exploited in the wild?
It is possible that CVE-2017-14494 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~15% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.