8 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 1

There had existed in one of the ISC BIND libraries a bug in a function that was used by dhcpd when operating in DHCPv6 mode. There was also a bug in dhcpd relating to the use of this function per its documentation, but the bug in the library function prevented this from causing any harm. All releases of dhcpd from ISC contain copies of this, and other, BIND libraries in combinations that have been tested prior to release and are known to not present issues like this. Some third-party packagers of ISC software have modified the dhcpd source, BIND source, or version matchup in ways that create the crash potential. Based on reports available to ISC, the crash probability is large and no analysis has been done on how, or even if, the probability can be manipulated by an attacker. • https://access.redhat.com/errata/RHSA-2019:2060 https://access.redhat.com/errata/RHSA-2019:3525 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896122 https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00048.html https://lists.opensuse.org/opensuse-security-announce/2019-10/msg00049.html https://access.redhat.com/security/cve/CVE-2019-6470 https://bugzilla.redhat.com/show_bug.cgi?id=1708641 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 88%CPEs: 1EXPL: 0

The supersede_lease function in memory.c in ISC DHCP (dhcpd) server 2.0pl5 allows remote attackers to cause a denial of service (application crash) via a DHCPDISCOVER packet with a 32 byte client-identifier, which causes the packet to be interpreted as a corrupt uid and causes the server to exit with "corrupt lease uid." La función supersede_lease en memory.c de ISC DHCP (dhcpd) server 2.0p15 permite a atacantes remotos provocar una denegación de servicio (cierre de aplicación) mediante un paquete DHCPDISCOVER con un identificador de cliente de 32 bytes, lo que provoca que el paquete sea interpretado como un uid corrupto y provoca que el server se cierre con un mensaje "corrupt lease uid". • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=380273 http://secunia.com/advisories/21345 http://secunia.com/advisories/21363 http://secunia.com/advisories/21655 http://securitytracker.com/id?1016755 http://www.debian.org/security/2006/dsa-1143 http://www.openbsd.org/errata.html#dhcpd http://www.securityfocus.com/bid/19348 http://www.vupen.com/english/advisories/2006/3158 • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 1%CPEs: 22EXPL: 0

Format string vulnerability in the log functions in dhcpd for dhcp 2.x allows remote DNS servers to execute arbitrary code via certain DNS messages, a different vulnerability than CVE-2002-0702. • http://archives.neohapsis.com/archives/bugtraq/2004-10/0287.html http://archives.neohapsis.com/archives/bugtraq/2004-11/0037.html http://marc.info/?l=bugtraq&m=109968710822449&w=2 http://www.debian.org/security/2004/dsa-584 http://www.kb.cert.org/vuls/id/448384 http://www.redhat.com/support/errata/RHSA-2005-212.html http://www.securityfocus.com/bid/11591 https://exchange.xforce.ibmcloud.com/vulnerabilities/17963 https://access.redhat.com/security/cve/CVE-2004-1006 http •

CVSS: 10.0EPSS: 2%CPEs: 28EXPL: 0

The DHCP daemon (DHCPD) for ISC DHCP 3.0.1rc12 and 3.0.1rc13, when compiled in environments that do not provide the vsnprintf function, uses C include files that define vsnprintf to use the less safe vsprintf function, which can lead to buffer overflow vulnerabilities that enable a denial of service (server crash) and possibly execute arbitrary code. El demonio DHCP (DHCPD) de ISC DHCP 3.0.1rc12 y 3.0.1rc13, cuando se compila en entornos que no proveen la función vsnprintf, usa ficheros de inclusión de C que definen vsnprintf usando la función menos segura vsprintf, lo que puede ocasionar vulnerabilidades de desbordamiento de búfer que permitan una denegación de servicio (caída del servidor) y la ejecución de código arbitrario. • http://marc.info/?l=bugtraq&m=108795911203342&w=2 http://marc.info/?l=bugtraq&m=108843959502356&w=2 http://marc.info/?l=bugtraq&m=108938625206063&w=2 http://secunia.com/advisories/23265 http://www.kb.cert.org/vuls/id/654390 http://www.mandriva.com/security/advisories?name=MDKSA-2004:061 http://www.novell.com/linux/security/advisories/2004_19_dhcp_server.html http://www.securityfocus.com/bid/10591 http://www.us-cert.gov/cas/techalerts/TA04-174A.html http:/ •

CVSS: 10.0EPSS: 92%CPEs: 28EXPL: 0

Buffer overflow in the logging capability for the DHCP daemon (DHCPD) for ISC DHCP 3.0.1rc12 and 3.0.1rc13 allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via multiple hostname options in (1) DISCOVER, (2) OFFER, (3) REQUEST, (4) ACK, or (5) NAK messages, which can generate a long string when writing to a log file. Desbordamiento de búfer en la capacidad de registro de sucesos (logging) del demonio DHCP (DHCPD) de ISC DHCP 3.0.1rc12 y 3.01rc13 permite a atacantes remotos causar una denegación de servión (caída del servidor) y posiblemente ejecutar código arbitrario mediante multiples opciones de nombre de máquina (hostname) en mensajes (1) DISCOVER, (2) OFFER, (3) REQUEST, (4) ACK, o (5) NAK, lo que puede generar una cadena larga cuando se escribe en un fichero de registro. • http://marc.info/?l=bugtraq&m=108795911203342&w=2 http://marc.info/?l=bugtraq&m=108843959502356&w=2 http://marc.info/?l=bugtraq&m=108938625206063&w=2 http://secunia.com/advisories/23265 http://www.kb.cert.org/vuls/id/317350 http://www.mandriva.com/security/advisories?name=MDKSA-2004:061 http://www.novell.com/linux/security/advisories/2004_19_dhcp_server.html http://www.securityfocus.com/bid/10590 http://www.us-cert.gov/cas/techalerts/TA04-174A.html http:/ •