cpe:/a:isc:dhcp:2.0 cpe:/a:isc:dhcp:3.0 cpe:/a:isc:dhcp:3.1 cpe:/a:isc:dhcp:4.0 cpe:/a:isc:dhcp:4.1.0 CVE-2009-0692 2009-07-14T16:30:00.217-04:00 2017-09-28T21:33:58.310-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2009-07-15T07:37:00.000-04:00 SECTRACK 1022548 BID 35668 SECUNIA 35785 SECUNIA 35829 SECUNIA 35830 SECUNIA 35831 SECUNIA 35832 SECUNIA 35841 SECUNIA 35849 SECUNIA 35850 SECUNIA 35851 SECUNIA 35880 SECUNIA 36457 SECUNIA 37342 SECUNIA 40551 OSVDB 55819 VUPEN ADV-2009-1891 VUPEN ADV-2010-1796 DEBIAN DSA-1833 FEDORA FEDORA-2009-8344 FEDORA FEDORA-2009-9075 GENTOO GLSA-200907-12 IAVM IAVM:2009-A-0105 MANDRIVA MDVSA-2009:151 NETBSD NetBSD-SA2009-010 REDHAT RHSA-2009:1136 REDHAT RHSA-2009:1154 SLACKWARE SSA:2009-195-01 HP SSRT100018 SUSE SUSE-SA:2009:037 UBUNTU USN-803-1 CERT-VN VU#410676 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=507717 CONFIRM https://www.isc.org/downloadables/12 CONFIRM https://www.isc.org/node/468 Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.