Synology DiskStation Manager Dnsmasq Out-of-bounds Write (CVE-2017-14491)

critical Tenable OT Security Plugin ID 502455

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?eedce63b

http://www.nessus.org/u?1e46c431

http://www.nessus.org/u?689bb660

http://www.nessus.org/u?043d20f6

http://nvidia.custhelp.com/app/answers/detail/a_id/4560

http://nvidia.custhelp.com/app/answers/detail/a_id/4561

http://www.nessus.org/u?cf750b36

http://thekelleys.org.uk/dnsmasq/CHANGELOG

http://www.nessus.org/u?8049541f

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt

http://www.debian.org/security/2017/dsa-3989

http://www.nessus.org/u?b9f34390

http://www.ubuntu.com/usn/USN-3430-1

http://www.ubuntu.com/usn/USN-3430-2

http://www.ubuntu.com/usn/USN-3430-3

https://access.redhat.com/errata/RHSA-2017:2836

https://access.redhat.com/errata/RHSA-2017:2837

https://access.redhat.com/errata/RHSA-2017:2838

https://access.redhat.com/errata/RHSA-2017:2839

https://access.redhat.com/errata/RHSA-2017:2840

https://access.redhat.com/errata/RHSA-2017:2841

https://access.redhat.com/security/vulnerabilities/3199382

https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf

http://www.nessus.org/u?514e602a

http://www.nessus.org/u?1cd03f69

http://www.nessus.org/u?dd7b3f81

https://security.gentoo.org/glsa/201710-27

http://www.nessus.org/u?1684fac7

http://www.nessus.org/u?0ceb5dd8

http://www.nessus.org/u?615de507

http://www.nessus.org/u?d0c1297e

https://www.debian.org/security/2017/dsa-3989

https://www.exploit-db.com/exploits/42941/

https://www.kb.cert.org/vuls/id/973527

http://www.nessus.org/u?377ae9b0

http://www.nessus.org/u?da07946c

https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq

Plugin Details

Severity: Critical

ID: 502455

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/2/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-14491

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager:6.0, cpe:/a:synology:diskstation_manager:6.1, cpe:/a:synology:diskstation_manager:5.2

Required KB Items: Tenable.ot/Synology

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2017

Vulnerability Publication Date: 10/4/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2017-14491

CWE: 787