Lucene search

K
cvelistIscCVELIST:CVE-2019-6474
HistoryAug 28, 2019 - 12:00 a.m.

CVE-2019-6474 A packet containing a malformed DUID can cause the kea-dhcp6 server to terminate

2019-08-2800:00:00
isc
www.cve.org

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%

A missing check on incoming client requests can be exploited to cause a situation where the Kea server’s lease storage contains leases which are rejected as invalid when the server tries to load leases from storage on restart. If the number of such leases exceeds a hard-coded limit in the Kea code, a server trying to restart will conclude that there is a problem with its lease store and give up. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2

CNA Affected

[
  {
    "product": "Kea",
    "vendor": "ISC",
    "versions": [
      {
        "status": "affected",
        "version": "1.4.0 to 1.5.0"
      },
      {
        "status": "affected",
        "version": "1.6.0-beta1"
      },
      {
        "status": "affected",
        "version": "1.6.0-beta2"
      }
    ]
  }
]

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.7%