~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2017-14494

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-10-02
2
 
Candidate: CVE-2017-14494
3
 
CRD: 2017-10-02
4
 
PublicDate: 2017-10-02
5
 
References: 
6
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494
7
 
 https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html
8
 
 https://usn.ubuntu.com/usn/usn-3430-1
9
 
 https://usn.ubuntu.com/usn/usn-3430-2
10
 
Description:
11
 
 dnsmasq before 2.78, when configured as a relay, allows remote attackers to
12
 
 obtain sensitive memory information via vectors involving handling DHCPv6
13
 
 forwarded requests.
14
 
Ubuntu-Description: 
15
 
Notes: 
16
 
Bugs: 
17
 
Priority: medium
18
 
Discovered-by: Felix Wilhelm, Fermin J. Serna, Gabriel Campana and
19
 
 Kevin Hamacher
20
 
Assigned-to: mdeslaur
21
 
 
22
 
Patches_dnsmasq:
23
 
upstream_dnsmasq: needs-triage
24
 
precise/esm_dnsmasq: released (2.59-4ubuntu0.3)
25
 
trusty_dnsmasq: released (2.68-1ubuntu0.2)
26
 
vivid/ubuntu-core_dnsmasq: DNE
27
 
xenial_dnsmasq: released (2.75-1ubuntu0.16.04.3)
28
 
zesty_dnsmasq: released (2.76-5ubuntu0.1)
29
 
devel_dnsmasq: not-affected (2.78-1)