CVE-2009-0692

critical

Description

Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.

References

https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00340.html

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177.html

https://www.isc.org/node/468

https://www.isc.org/downloadables/12

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5941

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10758

https://bugzilla.redhat.com/show_bug.cgi?id=507717

http://www.vupen.com/english/advisories/2010/1796

http://www.vupen.com/english/advisories/2009/1891

http://www.ubuntu.com/usn/usn-803-1

http://www.securitytracker.com/id?1022548

http://www.securityfocus.com/bid/35668

http://www.redhat.com/support/errata/RHSA-2009-1154.html

http://www.redhat.com/support/errata/RHSA-2009-1136.html

http://www.osvdb.org/55819

http://www.mandriva.com/security/advisories?name=MDVSA-2009:151

http://www.kb.cert.org/vuls/id/410676

http://www.debian.org/security/2009/dsa-1833

http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561471

http://security.gentoo.org/glsa/glsa-200907-12.xml

http://secunia.com/advisories/40551

http://secunia.com/advisories/37342

http://secunia.com/advisories/36457

http://secunia.com/advisories/35880

http://secunia.com/advisories/35851

http://secunia.com/advisories/35850

http://secunia.com/advisories/35849

http://secunia.com/advisories/35841

http://secunia.com/advisories/35832

http://secunia.com/advisories/35831

http://secunia.com/advisories/35830

http://secunia.com/advisories/35829

http://secunia.com/advisories/35785

http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html

http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083

http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc

Details

Source: Mitre, NVD

Published: 2009-07-14

Updated: 2017-09-29

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical