[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-5732Date: (C)2019-10-10   (M)2023-12-22


Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section. Affects ISC DHCP versions 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://kb.isc.org/docs/aa-01565

CPE    17
cpe:/a:isc:dhcp:4.1.2:p1
cpe:/a:isc:dhcp:4.1-esv:r4
cpe:/a:isc:dhcp:4.1-esv:r5
cpe:/a:isc:dhcp:4.1-esv:r6
...
CWE    1
CWE-119
OVAL    16
oval:org.secpod.oval:def:1600868
oval:org.secpod.oval:def:2102293
oval:org.secpod.oval:def:204767
oval:org.secpod.oval:def:89002470
...

© SecPod Technologies