Page 2 of 7 results (0.007 seconds)

CVSS: 5.0EPSS: 7%CPEs: 5EXPL: 0

dhcpd in ISC DHCP 3.0.4 and 3.1.1, when the dhcp-client-identifier and hardware ethernet configuration settings are both used, allows remote attackers to cause a denial of service (daemon crash) via unspecified requests. dhcpd en ISC DHCP v3.0.4 y v3.1.1, cuando se utilizan de forma simultánea el identificador de cliente dhcp y la configuración de hardware ethernet, permite a atacantes remotos provocar una denegación de servicio (caída del demonio) a través de una petición no especificada. • http://secunia.com/advisories/35830 http://secunia.com/advisories/35851 http://secunia.com/advisories/36457 http://secunia.com/advisories/37342 http://www.debian.org/security/2009/dsa-1833 http://www.mandriva.com/security/advisories?name=MDVSA-2009:154 http://www.securityfocus.com/bid/35669 https://exchange.xforce.ibmcloud.com/vulnerabilities/51717 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177.html https://www.redhat.com/archives/fedora-package-announce/200 • CWE-16: Configuration •

CVSS: 10.0EPSS: 7%CPEs: 5EXPL: 1

Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option. Desbordamiento de búfer basado en pila en el método script_write_params en client/dhclient.c en ISC DHCP dhclient v4.1 anteriores a v4.1.0p1, v4.0 anteriores a v4.0.1p1, v3.1 anteriores a v3.1.2p1, v3.0, y v2.0 permite a servidores DHCP remotos ejecutar código arbitrario a través de una opción manipulada subnet-mask. • https://www.exploit-db.com/exploits/9265 http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html http://secunia.com/advisories/35785 http://secunia.com/advisories/35829 http://secunia.com/advisories/35830 http://secunia.com/advisories/35831 http://secunia.com/advisories/35832 http://secunia.com/advisories/35841 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •