Lucene search

K
certCERTVU:654390
HistoryJun 22, 2004 - 12:00 a.m.

ISC DHCP contains C Includes that define vsnprintf() to vsprintf() creating potential buffer overflow conditions

2004-06-2200:00:00
www.kb.cert.org
9

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%

Overview

The Internet Systems Consortium’s (ISC) Dynamic Host Configuration Protocol (DHCP) 3 application contains a vulnerability that introduces several potential buffer overflow conditions. Exploitation of this vulnerability can cause a denial-of-service condition to the DHCP Daemon (DHCPD) and may permit a remote attacker to execute arbitrary code on the system with the privileges of the DHCPD process.

Description

ISC DHCP makes use of the vsnprintf() for writing various log file strings. For systems that do not support vsnprintf(), a C include file was created that defines the vsnprintf() function to vsprintf() as such:

#define vsnprintf(buf, size, fmt, list) vsprintf (buf, fmt, list)

vsprintf() is a function that does not check bounds, therefore the size is discarded creating the potential for a buffer overflow when client provided data is supplied. Note that the vsnprintf() statements are defined after the vulnerable code that is discussed in VU#317350. This means that VU#317350 would be triggered prior to these potential buffer overflows, unless a client could specify content to a vsnprintf() statement not associated with logging. It is believed that there aren’t any other vsnprintf() statements vulnerable to this type of exploitation. Note that this vulnerability was discovered and exploitable after VU#317350 was resolved.

Only ISC DHCP 3.0.1rc12 and ISC DHCP 3.0.1rc13 are believed to be vulnerable for the following operating systems:

* AIX
* AlphaOS
* Cygwin32
* HP-UX
* Irix
* Linux
* NextStep
* SCO
* SunOS 4
* SunOS 5.5
* Ultrix

As with VU#317350, all versions of ISC DCHP 3, including all snapshots, betas, and release candidates, contain the flawed code. However, it is not believed that these versions are exploitable because they discard all but the last hostname option provided by the client.

Impact

A remote attacker with the ability to send a crafted packet to the DHCPD listening port (typically port 67/UDP), may be able to crash the ISC DHCP daemon, causing a denial of service. It may be possible to execute arbitrary code on the vulnerable server with the privileges of the DHCPD process (typically root).


Solution

ISC has released DHCP 3.0.1rc14 which resolves this issue. For systems that do not support vsnprintf(), DHCP now implements it’s own bounded function. DHCP will not compile and link if it does not believe that it is linking to a bounds checking function. Versions prior to ISC DHCP 3 are no longer supported. All users of ISC DHCP are encouraged to update to the latest version.


Vendor Information

654390

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Fedora Project __ Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Affected

Vendor Statement

Fedora Core 2 includes DHCP 3.0.1rc12. Updated packages will be available from <http://fedora.redhat.com/download/updates.html&gt;[](&lt;http://fedora.redhat.com/download/updates.html&gt;)

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

InfoBlox __ Affected

Notified: June 12, 2004 Updated: July 13, 2004

Status

Affected

Vendor Statement

The Infoblox DNS One product is vulnerable to both of these issues. We have patched these vulnerabilities and released new versions of code, 2.4.0-10 for the black 1U platform, and 2.4.0-10A for the new Model 1000 platform. Affected customers should visit our support site for details, <http://support.infoblox.com/&gt;, or contact support by phone at 888-INFOBLX (888-463-6259) ext 1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

MandrakeSoft __ Affected

Notified: June 12, 2004 Updated: June 23, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:061&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

SuSE Inc. __ Affected

Notified: June 12, 2004 Updated: June 23, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.suse.com/de/security/2004_19_dhcp_server.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Apple Computer Inc. __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Apple: Apple products are not affected by the issue reported in Vulnerability Note VU#654390.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Aruba Networks __ Not Affected

Notified: June 12, 2004 Updated: June 23, 2004

Status

Not Affected

Vendor Statement

----------------------------------------------------------------------------

Aruba Wireless Networks Security Advisory

Title: ISC DHCP contains C includes that define “vsnprintf” to “vsprintf”
creating potential buffer overflow conditions
Aruba Advisory ID: AID-06152004
Revision: 1.0
For Public Release on 06/22/2004 at 19:00 (GMT)
References: CAN-2004-0461 / CERT Vulnerability Note VU#654390

----------------------------------------------------------------------------

SUMMARY

It was disclaimed by ISC, via CERT, that ISC DHCP contains C includes that
define “vsnprintf” to “vsprintf” creating potential buffer overflow conditions.

PRODUCTS AND FIRMWARE VERSIONS AFFECTED

Hardware: No Aruba Wireless Networks Platform are affected
Software: No Aruba OS available versions are affected

DETAILS

This issue could cause a stack overflow and eventual crash of the machine
running ISC’s DHCPd. Although it was not clear if whether or not that overflow
could be used to execute arbitrary code, this should not cause a problem on Aruba
Wireless Networks products, since they are not affected by the packets described
in the CERT notification.

IMPACT

None.

WORKAROUNDS

There is no need for a workaround to be implemented.

SOLUTION

Aruba products were tested against this possible attack and are not vulnerable to it.

OBTAINING FIXED FIRMWARES

There is no special firmware needed to address the issue described above.

Aruba Support contacts are as follows:

1-800-WiFiLAN (1-800-943-4526) (toll free from within North America)
+1-408-754-1200 (toll call from anywhere in the world)
e-mail: support(at)arubanetworks.com
web: <http://www.arubanetworks.com/support&gt;

Please, do not contact either “wsirt(at)arubanetworks.com” or
“security(at)arubanetworks.com” for software upgrades.

EXPLOITATION AND PUBLIC ANNOUNCEMENTS

This vulnerability will be announced at
<http://www.kb.cert.org/vuls&gt;

STATUS OF THIS NOTICE: Final

Although Aruba Wireless networks cannot guarantee the accuracy of all
statements in this advisory, all of the facts have been checked to the
best of our ability. Aruba Wireless Networks does not anticipate issuing
updated versions of this advisory unless there is some material change
in the facts. Should there be a significant change in the facts, Aruba
Wireless Networks may update this advisory.

A stand-alone copy or paraphrase of the text of this security
advisory that omits the distribution URL in the following section is
an uncontrolled copy, and may lack important information or contain
factual errors.

DISTRIBUTION OF THIS ANNOUCEMENT

This advisory will be posted on Aruba’s website at
<http://www.arubanetworks.com/support/wsirt/alerts/AID-06152004.asc&gt;

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Aruba WSIRT PGP key having the fingerprint
AB90 36CE 259C 7BA1 4FAF 62F8 3EF2 6968 39C3 A3C0 and is posted to
the following e-mail recipients.

Future updates of this advisory, if any, will be placed on Aruba’s
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

REVISION HISTORY

Revision 1.0 /06-14-2004 / Initial release

ARUBA WSIRT SECURITY PROCEDURES

Complete information on reporting security vulnerabilities in Aruba
Wireless Networks products, obtaining assistance with security
incidents is available at
<http://www.arubanetworks.com/support/wsirt.php&gt;

For reporting NEW Aruba Wireless Networks security issues, email
can be sent to wsirt(at)arubanetworks.com or security(at)arubanetworks.com.
For sensitive information we encourage the use of PGP encryption. Our
public keys can be found at <http://www.arubanetworks.com/support/wsirt.php&gt;

© Copyright 2004 by Aruba Wireless Networks, Inc.
This advisory may be redistributed freely after the release date
given at the top of the text, provided that redistributed copies are
complete and unmodified, including all date and version information.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Check Point __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Check Point products are not vulnerable to these issues.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Cisco Systems Inc. __ Not Affected

Notified: June 12, 2004 Updated: June 24, 2004

Status

Not Affected

Vendor Statement

Not Vulnerable

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Extreme Networks __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Extreme Networks switch products is not vulnerable to above notification (VU#317350, VU#654390). No action is needed.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Hitachi __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Hitachi GR2000/GR4000/GS4000/GS3000 are NOT Vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

IBM __ Not Affected

Notified: June 12, 2004 Updated: June 23, 2004

Status

Not Affected

Vendor Statement

The AIX Operating System is not vulnerable to the issues discussed in CERT Vulnerability Note VU#654390 or Technical Cyber Security Alert TA04-174A.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Juniper Networks __ Not Affected

Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to these vulnerabilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Microsoft Corporation Not Affected

Notified: June 12, 2004 Updated: June 23, 2004

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

NetBSD __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

NetBSD has not shipped a vulnerable version of ISC dhcpd in -current or any release.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Nominum __ Not Affected

Notified: June 12, 2004 Updated: June 24, 2004

Status

Not Affected

Vendor Statement

Nominum Foundation Dynamic Configuration Server is not susceptible to this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Red Hat Inc. __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

No updates are required for users of Red Hat Enterprise Linux 2.1 or 3. Both of these distributions include versions of DHCP where these issues are not exploitable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Redback Networks Inc. __ Not Affected

Notified: June 12, 2004 Updated: June 22, 2004

Status

Not Affected

Vendor Statement

Redback has verified that none of its product-lines is vulnerable.

1. All products in SmartEdge family are not vulnerable.

2. All products in SMS family are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

3Com Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

AT&T Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Alcatel Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Avaya Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Avici Systems Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Charlotte’s Web Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Chiaro Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Conectiva Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Cray Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

D-Link Systems Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Data Connection Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Debian Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

EMC Corporation Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Engarde Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

F5 Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Foundry Networks Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

FreeBSD Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Fujitsu Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Hewlett-Packard Company __ Unknown

Notified: June 12, 2004 Updated: June 22, 2004

Status

Unknown

Vendor Statement

HP-UX, Tru64 UNIX, and OpenVMS are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Hyperchip Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

IBM eServer Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

IBM-zSeries Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Immunix Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Ingrian Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Intel Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Internet Software Consortium Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Lucent Technologies Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Luminous Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

MontaVista Software Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Multi-Tech Systems Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Multinet Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

NEC Corporation Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

NetScreen Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

NextHop Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Nokia Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Nortel Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Novell Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Openwall GNU/*/Linux __ Unknown

Notified: June 12, 2004 Updated: June 23, 2004

Status

Unknown

Vendor Statement

Openwall GNU/*/Linux (Owl) is not vulnerable to VU#317350 as we only ship dhcpd derived from version 3.0pl2. Since the very inclusion of the DHCP suite in Owl, we also include a patch which makes dhcpd run as its dedicated pseudo-user and in a chroot jail. In response to these new findings, we’re adding another “hardening” patch which forces the use of snprintf() and vsnprintf() in all places where *sprintf() was used with non-constant string arguments.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Riverstone Networks Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

SCO Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

SGI Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Sequent Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Sony Corporation Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Sun Microsystems Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

TurboLinux Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Unisys Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

Wind River Systems Inc. Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

ZyXEL Unknown

Updated: June 22, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23654390 Feedback>).

View all 65 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Gregory Duchemin and Solar Designer for discovering, reporting and resolving this vulnerability. Thanks also to David Hankins of ISC for notifying us of this vulnerability and the technical information provided to create this document.

This document was created by Jason A Rafail and based on the technical information provided by David Hankins of ISC.

Other Information

CVE IDs: CVE-2004-0461
Severity Metric: 14.21 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%

Related for VU:654390