Page 4 of 20 results (0.007 seconds)

CVSS: 7.9EPSS: 96%CPEs: 67EXPL: 1

dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script. dhclient en ISC DHCP 3.0.x hasta la versión 4.2.x en versiones anteriores a 4.2.1-P1, 3.1-ESV en versiones anteriores a 3.1-ESV-R1 y 4.1-ESV en versiones anteriores a 4.1-ESV-R2 permite a atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres shell en un nombre de anfitrión obtenido de un mensaje DHCP, como es demostrado por un nombre de anfitrión dado por dhclient-script. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html http://marc.info/?l=bugtraq&m=133226187115472&w=2 http://secunia.com/advisories/44037 http://secunia.com/advisories/44048 http://secunia.com/advisories/44089 http://secunia.com/advisories/44090 http://secunia.com/advisories/44103 http://secunia.com/advisories/44127&# • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 1%CPEs: 29EXPL: 0

The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4.2.1b1 allows remote attackers to cause a denial of service (assertion failure and daemon crash) by sending a message over IPv6 for a declined and abandoned address. El servidor DHCPv6 en ISC DHCP v4.0.x y v4.1.x anterior a v.4.1.2-P1, v.4.0-ESV y v.4.1-ESV anterior a v.4.1-ESV-R1, y v.4.2.x anterior a v.4.2.1b1 permite a atacantes remotos provocar una denegación de servicio enviando mensajes sobre IPv6 para un declinado y abandono de la dirección. • http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053644.html http://secunia.com/advisories/43006 http://secunia.com/advisories/43104 http://secunia.com/advisories/43167 http://secunia.com/advisories/43354 http://secunia.com/advisories/43613 http://securitytracker.com/id?1024999 http://www.debian.org/security/2011/dsa-2184 http://www.isc.org/software/dhcp/advisories/cve-2011-0413 http://www.kb.cert.org/vuls/id/686084 http://www.mandriva.com/security/ • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 6%CPEs: 17EXPL: 0

ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field. ISC DHCP server v4.0 anterior a v4.0.2, v4.1 anterior a v4.1.2, y v4.2 anterior a v4.2-P1 permite a atacantes remotos causar una denegación de servicio (caída) a través de un paquete DHCPv6 contiendo un mensaje Relay-Forward sin una dirección en el campo de dirección de enlace Relay-Forward • http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050766.html http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051287.html http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html http://osvdb.org/68999 http://secunia.com/advisories/42082 http://secunia.com/advisories/42345 http://secunia.com/advisories/42407 http://www.isc.org/software/dhcp/advisories/cve-2010-3611 http://www.kb.cert.org/vuls/id/102047 http://www.mandri • CWE-476: NULL Pointer Dereference •

CVSS: 5.0EPSS: 96%CPEs: 15EXPL: 2

ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service (server exit) via a zero-length client ID. ISC DHCP v4.1 anterior v4.1.1-P1 y v4.0 anterior v4.0.2-P1 permite a atacantes remotos causar una denegación de servicio (salida servidor) a través de un cliente ID zero-length. • https://www.exploit-db.com/exploits/14185 http://ftp.isc.org/isc/dhcp/dhcp-4.0.2-P1-RELNOTES http://ftp.isc.org/isc/dhcp/dhcp-4.1.1-P1-RELNOTES http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042843.html http://secunia.com/advisories/40116 http://www.exploit-db.com/exploits/14185 http://www.mandriva.com/security/advisories?name=MDVSA-2010:114 http://www.securityfocus.com/bid/40775 http://www.securitytracker.com/id?1024093 https://exchange.xfor • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 7%CPEs: 5EXPL: 1

Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option. Desbordamiento de búfer basado en pila en el método script_write_params en client/dhclient.c en ISC DHCP dhclient v4.1 anteriores a v4.1.0p1, v4.0 anteriores a v4.0.1p1, v3.1 anteriores a v3.1.2p1, v3.0, y v2.0 permite a servidores DHCP remotos ejecutar código arbitrario a través de una opción manipulada subnet-mask. • https://www.exploit-db.com/exploits/9265 http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html http://secunia.com/advisories/35785 http://secunia.com/advisories/35829 http://secunia.com/advisories/35830 http://secunia.com/advisories/35831 http://secunia.com/advisories/35832 http://secunia.com/advisories/35841 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •