Vulnerability CVE-2017-14493: Information

Description

Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Oct. 3, 2017
Modified: Nov. 7, 2023
Error type identifier: CWE-119

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*
      End including
      2.77