Systemd DHCP client denial-of-service vulnerability an exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server
Reporter | Title | Published | Views | Family All 106 |
---|---|---|---|---|
![]() | RLSA-2021:4361 Moderate: NetworkManager security, bug fix, and enhancement update | 9 Nov 202109:11 | – | osv |
![]() | RHSA-2021:4361 Red Hat Security Advisory: NetworkManager security, bug fix, and enhancement update | 16 Sep 202405:35 | – | osv |
![]() | CVE-2020-13529 | 10 May 202116:15 | – | osv |
![]() | UBUNTU-CVE-2020-13529 | 10 May 202116:15 | – | osv |
![]() | ALSA-2021:4361 Moderate: NetworkManager security, bug fix, and enhancement update | 9 Nov 202109:11 | – | osv |
![]() | OPENSUSE-SU-2021:2809-1 Security update for systemd | 23 Aug 202110:12 | – | osv |
![]() | USN-5013-2 systemd vulnerabilities | 20 Jul 202117:36 | – | osv |
![]() | USN-5013-1 systemd vulnerabilities | 20 Jul 202115:40 | – | osv |
![]() | SUSE-SU-2021:2809-1 Security update for systemd | 23 Aug 202110:12 | – | osv |
![]() | MGASA-2021-0365 Updated systemd packages fix security vulnerabilities | 22 Jul 202107:08 | – | osv |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo