FreeBSD : isc-dhcpd -- format string vulnerabilities (ccd325d2-fa08-11d9-bc08-0001020eed82)

critical Nessus Plugin ID 19356

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The ISC DHCP programs are vulnerable to several format string vulnerabilities which may allow a remote attacker to execute arbitrary code with the permissions of the DHCP programs, typically root for the DHCP server.

Solution

Update the affected packages.

See Also

https://marc.info/?l=dhcp-announce&m=109996073218290

http://www.nessus.org/u?864a9ef1

Plugin Details

Severity: Critical

ID: 19356

File Name: freebsd_pkg_ccd325d2fa0811d9bc080001020eed82.nasl

Version: 1.19

Type: local

Published: 8/1/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:isc-dhcp, p-cpe:/a:freebsd:freebsd:isc-dhcp3, p-cpe:/a:freebsd:freebsd:isc-dhcp3-client, p-cpe:/a:freebsd:freebsd:isc-dhcp3-devel, p-cpe:/a:freebsd:freebsd:isc-dhcp3-relay, p-cpe:/a:freebsd:freebsd:isc-dhcp3-server, p-cpe:/a:freebsd:freebsd:isc-dhcpd, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2005

Vulnerability Publication Date: 11/8/2004

Reference Information

CVE: CVE-2004-1006

BID: 11591

CERT: 448384