Lucene search

K

Isc Dhcp Security Vulnerabilities

cve
cve

CVE-2022-2929

In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of...

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-07 05:15 AM
229
14
cve
cve

CVE-2022-2928

In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The functio...

6.5CVSS

6.8AI Score

0.001EPSS

2022-10-07 05:15 AM
222
15
cve
cve

CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also pres...

7.4CVSS

7.5AI Score

0.003EPSS

2021-05-26 10:15 PM
451
4
cve
cve

CVE-2012-2248

An issue was discovered in dhclient 4.3.1-6 due to an embedded path...

8.1CVSS

7.9AI Score

0.011EPSS

2019-11-27 06:15 PM
25
cve
cve

CVE-2018-5732

Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section. Affects ISC DHCP...

7.5CVSS

7.7AI Score

0.002EPSS

2019-10-09 04:15 PM
79
2
cve
cve

CVE-2017-3144

A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond.....

7.5CVSS

7.3AI Score

0.144EPSS

2019-01-16 08:29 PM
123
cve
cve

CVE-2018-5733

A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6,...

7.5CVSS

7.6AI Score

0.065EPSS

2019-01-16 08:29 PM
113
2