// For flags

CVE-2021-25217

A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient

Severity Score

7.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted.

En ISC DHCP versiones 4.1-ESV-R1 anteriores a 4.1-ESV-R16, ISC DHCP versiones 4.4.0 anteriores a 4.4.2 (Otras ramas de ISC DHCP (es decir, versiones de la serie 4.0.x o inferiores y versiones de la serie 4.3.x) están más allá de su End-of-Life (EOL) y ya no son soportadas por ISC. El resultado de encontrar el fallo mientras se lee un contrato de arrendamiento que lo desencadena varía, según: el componente afectado (es decir, dhclient o dhcpd) si el paquete se construyó como un binario de 32 o 64 bits si fue usado el flag del compilador -fstack-protection-strong al compilar En dhclient, ISC no ha reproducido con éxito el error en un sistema de 64 bits. Sin embargo, en un sistema de 32 bits es posible causar a dhclient bloquearse cuando leen un contrato de arrendamiento inapropiado, lo que podría causar problemas de conectividad de red para un sistema afectado debido a la ausencia de un proceso de cliente DHCP en ejecución. En dhcpd, cuando se ejecuta en modo DHCPv4 o DHCPv6: si el binario del servidor dhcpd fue construido para una arquitectura de 32 bits Y se especificó el flag -fstack-protection-strong al compilador, dhcpd puede salir mientras analiza un archivo de arrendamiento que contiene un arrendamiento objetable, resultando en la falta de servicio a los clientes. Si el binario del servidor dhcpd fue construido para una arquitectura de 64 bits O si la flag -fstack-protection-strong del compilador NO fue especificado, el bloqueo no ocurrirá, pero es posible que el contrato de arrendamiento ofensivo y el que le sigue sean borrados inapropiadamente

A flaw was found in the Dynamic Host Configuration Protocol (DHCP). There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage. This flaw allows an attacker to deliberately cause a situation where dhcpd while running in DHCPv4 or DHCPv6 mode, or the dhclient attempts to read a stored lease that contains option information, to trigger a stack-based buffer overflow in the option parsing code for colon-separated hex digits values. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability.

*Credits: ISC would like to thank Jon Franklin from Dell and Pawel Wieczorkiewicz from Amazon Web Services for (independently) reporting this vulnerability.
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-15 CVE Reserved
  • 2021-05-26 CVE Published
  • 2024-02-09 EPSS Updated
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1400 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1400 Firmware"
< 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1400 Firmware" and version " < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1400
Search vendor "Siemens" for product "Ruggedcom Rox Rx1400"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1500 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1500 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1500 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1500
Search vendor "Siemens" for product "Ruggedcom Rox Rx1500"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1501 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1501 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1501 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1501
Search vendor "Siemens" for product "Ruggedcom Rox Rx1501"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1510 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1510 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1510 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1510
Search vendor "Siemens" for product "Ruggedcom Rox Rx1510"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1511 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1511 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1511 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1511
Search vendor "Siemens" for product "Ruggedcom Rox Rx1511"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1512 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1512 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1512 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1512
Search vendor "Siemens" for product "Ruggedcom Rox Rx1512"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1524 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1524 Firmware"
< 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1524 Firmware" and version " < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1524
Search vendor "Siemens" for product "Ruggedcom Rox Rx1524"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1536 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx1536 Firmware"
< 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx1536 Firmware" and version " < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx1536
Search vendor "Siemens" for product "Ruggedcom Rox Rx1536"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx5000 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Rx5000 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Rx5000 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Rx5000
Search vendor "Siemens" for product "Ruggedcom Rox Rx5000"
--
Safe
Siemens
Search vendor "Siemens"
Ruggedcom Rox Mx5000 Firmware
Search vendor "Siemens" for product "Ruggedcom Rox Mx5000 Firmware"
>= 2.3.0 < 2.15.0
Search vendor "Siemens" for product "Ruggedcom Rox Mx5000 Firmware" and version " >= 2.3.0 < 2.15.0"
-
Affected
in Siemens
Search vendor "Siemens"
Ruggedcom Rox Mx5000
Search vendor "Siemens" for product "Ruggedcom Rox Mx5000"
--
Safe
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
>= 4.4.0 <= 4.4.2
Search vendor "Isc" for product "Dhcp" and version " >= 4.4.0 <= 4.4.2"
-
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r10
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r10_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r10_rc1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r10b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r10rc1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11_rc1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11_rc2
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11rc1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r11rc2
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r12
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r12-p1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r12_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r12_p1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r12b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r13
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r13_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r13b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r14
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r14_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r14b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r15
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r15-p1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r15_b1
Affected
Isc
Search vendor "Isc"
Dhcp
Search vendor "Isc" for product "Dhcp"
4.1-esv
Search vendor "Isc" for product "Dhcp" and version "4.1-esv"
r16
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
33
Search vendor "Fedoraproject" for product "Fedora" and version "33"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
34
Search vendor "Fedoraproject" for product "Fedora" and version "34"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
9.0
Search vendor "Debian" for product "Debian Linux" and version "9.0"
-
Affected
Netapp
Search vendor "Netapp"
Ontap Select Deploy Administration Utility
Search vendor "Netapp" for product "Ontap Select Deploy Administration Utility"
--
Affected
Netapp
Search vendor "Netapp"
Solidfire \& Hci Management Node
Search vendor "Netapp" for product "Solidfire \& Hci Management Node"
--
Affected
Siemens
Search vendor "Siemens"
Sinec Ins
Search vendor "Siemens" for product "Sinec Ins"
< 1.0
Search vendor "Siemens" for product "Sinec Ins" and version " < 1.0"
-
Affected
Siemens
Search vendor "Siemens"
Sinec Ins
Search vendor "Siemens" for product "Sinec Ins"
1.0
Search vendor "Siemens" for product "Sinec Ins" and version "1.0"
-
Affected
Siemens
Search vendor "Siemens"
Sinec Ins
Search vendor "Siemens" for product "Sinec Ins"
1.0
Search vendor "Siemens" for product "Sinec Ins" and version "1.0"
sp1
Affected