Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2020-AVI-632
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Siemens | N/A | Desigo Insight versions antérieures à 6.0 | ||
Siemens | N/A | SIPORT MP versions antérieures à 3.2.1 | ||
Siemens | N/A | RUGGEDCOM RM1224 versions antérieures à 5.0 | ||
Siemens | N/A | SCALANCE W1750D versions antérieures à 6.5.1.5 | ||
Siemens | N/A | SIMATIC WinAC RTX (F) 2010 toutes versions | ||
Siemens | N/A | SIMATIC S7-300 dont les variantes ET200CPUs et SIPLUS toutes versions | ||
Siemens | N/A | SCALANCE M-800 / S615 versions antérieures à 5.0 | ||
Siemens | N/A | SINUMERIK 840D sl toutes versions | ||
Siemens | N/A | SIMATIC S7-400 dont les variantes SIPLUS toutes versions |
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Desigo Insight versions ant\u00e9rieures \u00e0 6.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIPORT MP versions ant\u00e9rieures \u00e0 3.2.1", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "RUGGEDCOM RM1224 versions ant\u00e9rieures \u00e0 5.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SCALANCE W1750D versions ant\u00e9rieures \u00e0 6.5.1.5", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC WinAC RTX (F) 2010 toutes versions", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC S7-300 dont les variantes ET200CPUs et SIPLUS toutes versions", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SCALANCE M-800 / S615 versions ant\u00e9rieures \u00e0 5.0", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SINUMERIK 840D sl toutes versions", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } }, { "description": "SIMATIC S7-400 dont les variantes SIPLUS toutes versions", "product": { "name": "N/A", "vendor": { "name": "Siemens", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-7591", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7591" }, { "name": "CVE-2017-14491", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14491" }, { "name": "CVE-2020-15793", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15793" }, { "name": "CVE-2020-15791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15791" }, { "name": "CVE-2017-14496", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14496" }, { "name": "CVE-2017-13704", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13704" }, { "name": "CVE-2020-15794", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15794" }, { "name": "CVE-2017-14495", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14495" }, { "name": "CVE-2020-15792", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15792" } ], "initial_release_date": "2020-10-13T00:00:00", "last_revision_date": "2020-10-13T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-632", "revisions": [ { "description": "Version initiale", "revision_date": "2020-10-13T00:00:00.000000" }, { "description": "cat\u00e9gorie SCADA ajout\u00e9e", "revision_date": "2020-10-13T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-384879 du 13 octobre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-384879.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-381684 du 13 octobre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-689071 du 13 octobre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-226339 du 13 octobre 2020", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" } ] }
CVE-2017-14495 (GCVE-0-2017-14495)
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:27:40.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=51eadb692a5123b9838e5a68ecace3ac579a3a45" }, { "name": "42945", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42945/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=51eadb692a5123b9838e5a68ecace3ac579a3a45" }, { "name": "42945", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42945/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14495", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039474", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039474" }, { "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3989" }, { "name": "https://access.redhat.com/security/vulnerabilities/3199382", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "name": "101977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45" }, { "name": "42945", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42945/" }, { "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html", "refsource": "MISC", "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14495", "datePublished": "2017-10-02T21:00:00", "dateReserved": "2017-09-15T00:00:00", "dateUpdated": "2024-08-05T19:27:40.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-15794 (GCVE-0-2020-15794)
Vulnerability from cvelistv5
Published
2020-10-15 18:45
Modified
2024-08-04 13:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
A vulnerability has been identified in Desigo Insight (All versions). Some error messages in the web application show the absolute path to the requested resource. This could allow an authenticated attacker to retrieve additional information about the host system.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Desigo Insight |
Version: All versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:30:21.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Desigo Insight", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Desigo Insight (All versions). Some error messages in the web application show the absolute path to the requested resource. This could allow an authenticated attacker to retrieve additional information about the host system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T18:10:33", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15794", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Desigo Insight", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Desigo Insight (All versions). Some error messages in the web application show the absolute path to the requested resource. This could allow an authenticated attacker to retrieve additional information about the host system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-15794", "datePublished": "2020-10-15T18:45:34", "dateReserved": "2020-07-15T00:00:00", "dateUpdated": "2024-08-04T13:30:21.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14496 (GCVE-0-2017-14496)
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:27:40.768Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=897c113fda0886a28a986cc6ba17bb93bd6cb1c7" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-10-01" }, { "name": "42946", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42946/" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=897c113fda0886a28a986cc6ba17bb93bd6cb1c7" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-10-01" }, { "name": "42946", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42946/" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039474", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039474" }, { "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3989" }, { "name": "https://access.redhat.com/security/vulnerabilities/3199382", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7" }, { "name": "101977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101977" }, { "name": "VU#973527", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "USN-3430-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html" }, { "name": "https://source.android.com/security/bulletin/2017-10-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-10-01" }, { "name": "42946", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42946/" }, { "name": "RHSA-2017:2836", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "openSUSE-SU-2017:2633", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html", "refsource": "MISC", "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14496", "datePublished": "2017-10-02T21:00:00", "dateReserved": "2017-09-15T00:00:00", "dateUpdated": "2024-08-05T19:27:40.768Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-13704 (GCVE-0-2017-13704)
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:05:20.078Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "FEDORA-2017-274d763ed8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=63437ffbb58837b214b4b92cb1c54bc5f3279928" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-06T00:00:00", "descriptions": [ { "lang": "en", "value": "In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero\u0027s (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-10T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "FEDORA-2017-274d763ed8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=63437ffbb58837b214b4b92cb1c54bc5f3279928" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-13704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero\u0027s (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039474", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039474" }, { "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "https://access.redhat.com/security/vulnerabilities/3199382", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101085" }, { "name": "101977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101977" }, { "name": "FEDORA-2017-274d763ed8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html" }, { "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928" }, { "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html", "refsource": "MISC", "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-13704", "datePublished": "2017-10-02T21:00:00", "dateReserved": "2017-08-25T00:00:00", "dateUpdated": "2024-08-05T19:05:20.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-15791 (GCVE-0-2020-15791)
Vulnerability from cvelistv5
Published
2020-09-09 18:13
Modified
2024-08-04 13:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX (F) 2010 (All versions), SINUMERIK 840D sl (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) |
Version: All versions |
|||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:30.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC S7-400 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC WinAC RTX (F) 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SINUMERIK 840D sl", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX (F) 2010 (All versions), SINUMERIK 840D sl (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522: Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-14T21:05:18", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC S7-400 CPU family (incl. SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC WinAC RTX (F) 2010", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SINUMERIK 840D sl", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX (F) 2010 (All versions), SINUMERIK 840D sl (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-522: Insufficiently Protected Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-381684.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-15791", "datePublished": "2020-09-09T18:13:11", "dateReserved": "2020-07-15T00:00:00", "dateUpdated": "2024-08-04T13:22:30.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-7591 (GCVE-0-2020-7591)
Vulnerability from cvelistv5
Published
2020-10-15 18:45
Modified
2024-08-04 09:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-603 - Use of Client-Side Authentication
Summary
A vulnerability has been identified in SIPORT MP (All versions < 3.2.1). Vulnerable versions of the device could allow an authenticated attacker to impersonate other users of the system and perform (potentially administrative) actions on behalf of those users if the single sign-on feature ("Allow logon without password") is enabled.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-384879.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIPORT MP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c 3.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIPORT MP (All versions \u003c 3.2.1). Vulnerable versions of the device could allow an authenticated attacker to impersonate other users of the system and perform (potentially administrative) actions on behalf of those users if the single sign-on feature (\"Allow logon without password\") is enabled." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-603", "description": "CWE-603: Use of Client-Side Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T18:07:22", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-384879.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-06" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-7591", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIPORT MP", "version": { "version_data": [ { "version_value": "All versions \u003c 3.2.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIPORT MP (All versions \u003c 3.2.1). Vulnerable versions of the device could allow an authenticated attacker to impersonate other users of the system and perform (potentially administrative) actions on behalf of those users if the single sign-on feature (\"Allow logon without password\") is enabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-603: Use of Client-Side Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-384879.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-384879.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-06", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-06" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-7591", "datePublished": "2020-10-15T18:45:35", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-15793 (GCVE-0-2020-15793)
Vulnerability from cvelistv5
Published
2020-10-15 18:45
Modified
2024-08-04 13:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1021 - Improper Restriction of Rendered UI Layers or Frames
Summary
A vulnerability has been identified in Desigo Insight (All versions). The device does not properly set the X-Frame-Options HTTP Header which makes it vulnerable to Clickjacking attacks. This could allow an unauthenticated attacker to retrieve or modify data in the context of a legitimate user by tricking that user to click on a website controlled by the attacker.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Desigo Insight |
Version: All versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:30.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Desigo Insight", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Desigo Insight (All versions). The device does not properly set the X-Frame-Options HTTP Header which makes it vulnerable to Clickjacking attacks. This could allow an unauthenticated attacker to retrieve or modify data in the context of a legitimate user by tricking that user to click on a website controlled by the attacker." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1021", "description": "CWE-1021: Improper Restriction of Rendered UI Layers or Frames", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T18:10:13", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Desigo Insight", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Desigo Insight (All versions). The device does not properly set the X-Frame-Options HTTP Header which makes it vulnerable to Clickjacking attacks. This could allow an unauthenticated attacker to retrieve or modify data in the context of a legitimate user by tricking that user to click on a website controlled by the attacker." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1021: Improper Restriction of Rendered UI Layers or Frames" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-15793", "datePublished": "2020-10-15T18:45:33", "dateReserved": "2020-07-15T00:00:00", "dateUpdated": "2024-08-04T13:22:30.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-15792 (GCVE-0-2020-15792)
Vulnerability from cvelistv5
Published
2020-10-15 18:45
Modified
2024-08-04 13:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
A vulnerability has been identified in Desigo Insight (All versions). The web service does not properly apply input validation for some query parameters in a reserved area. This could allow an authenticated attacker to retrieve data via a content-based blind SQL injection attack.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Desigo Insight |
Version: All versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:22:30.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Desigo Insight", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Desigo Insight (All versions). The web service does not properly apply input validation for some query parameters in a reserved area. This could allow an authenticated attacker to retrieve data via a content-based blind SQL injection attack." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T18:09:55", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2020-15792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Desigo Insight", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Desigo Insight (All versions). The web service does not properly apply input validation for some query parameters in a reserved area. This could allow an authenticated attacker to retrieve data via a content-based blind SQL injection attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-226339.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-287-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-15792", "datePublished": "2020-10-15T18:45:33", "dateReserved": "2020-07-15T00:00:00", "dateUpdated": "2024-08-04T13:22:30.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14491 (GCVE-0-2017-14491)
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:27:40.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "RHSA-2017:2838", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2838" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "RHSA-2017:2840", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2840" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "RHSA-2017:2839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2839" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "name": "RHSA-2017:2837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2837" }, { "name": "42941", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42941/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "RHSA-2017:2841", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2841" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" }, { "name": "FEDORA-2017-515264ae24", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/" }, { "name": "FEDORA-2017-24f067299e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/" }, { "name": "USN-3430-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3430-3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html" }, { "name": "SUSE-SU-2017:2619", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449" }, { "name": "FEDORA-2017-7106a157f5", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/" }, { "name": "SUSE-SU-2017:2616", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html" }, { "name": "SUSE-SU-2017:2617", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-08T11:42:39", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1039474", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039474" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc" }, { "name": "101977", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101977" }, { "name": "RHSA-2017:2838", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2838" }, { "name": "VU#973527", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "RHSA-2017:2840", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2840" }, { "name": "USN-3430-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "RHSA-2017:2839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2839" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "name": "RHSA-2017:2837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2837" }, { "name": "42941", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42941/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "RHSA-2017:2841", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2841" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560" }, { "name": "openSUSE-SU-2017:2633", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" }, { "name": "FEDORA-2017-515264ae24", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/" }, { "name": "FEDORA-2017-24f067299e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/" }, { "name": "USN-3430-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3430-3" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html" }, { "name": "SUSE-SU-2017:2619", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449" }, { "name": "FEDORA-2017-7106a157f5", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/" }, { "name": "SUSE-SU-2017:2616", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html" }, { "name": "SUSE-SU-2017:2617", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html" }, { "name": "DSA-3989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3989" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1039474", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039474" }, { "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq" }, { "name": "DSA-3989", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3989" }, { "name": "https://access.redhat.com/security/vulnerabilities/3199382", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/vulnerabilities/3199382" }, { "name": "101085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101085" }, { "name": "USN-3430-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-1" }, { "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc" }, { "name": "101977", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101977" }, { "name": "RHSA-2017:2838", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2838" }, { "name": "VU#973527", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/973527" }, { "name": "GLSA-201710-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-27" }, { "name": "RHSA-2017:2840", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2840" }, { "name": "USN-3430-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-2" }, { "name": "RHSA-2017:2839", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2839" }, { "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html" }, { "name": "RHSA-2017:2836", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2836" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt" }, { "name": "RHSA-2017:2837", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2837" }, { "name": "42941", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42941/" }, { "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG", "refsource": "CONFIRM", "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG" }, { "name": "RHSA-2017:2841", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2841" }, { "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560", "refsource": "CONFIRM", "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560" }, { "name": "openSUSE-SU-2017:2633", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html" }, { "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html", "refsource": "MISC", "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html" }, { "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.", "refsource": "MLIST", "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf" }, { "name": "FEDORA-2017-515264ae24", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/" }, { "name": "FEDORA-2017-24f067299e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/" }, { "name": "USN-3430-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3430-3" }, { "name": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html" }, { "name": "SUSE-SU-2017:2619", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449" }, { "name": "FEDORA-2017-7106a157f5", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/" }, { "name": "SUSE-SU-2017:2616", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html" }, { "name": "SUSE-SU-2017:2617", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html" }, { "name": "DSA-3989", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3989" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14491", "datePublished": "2017-10-02T21:00:00", "dateReserved": "2017-09-15T00:00:00", "dateUpdated": "2024-08-05T19:27:40.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…