CVE-2017-14493

CVE Details

Release Date:2017-10-02

Description


Stack-based buffer overflow in dnsmasq before 2.78 allows remoteattackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.

See more information about CVE-2017-14493 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.3 Base Metrics: AV:A/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Adjacent network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (dnsmasq)ELSA-2017-28362017-10-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete