Input validation error in ISC Dhcp



Published: 2012-09-14 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-3955
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DHCP
Server applications / Other server solutions

Vendor ISC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33931

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-3955

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.

Mitigation

Install update from vendor's website.

Vulnerable software versions

DHCP: 4.1.0 - 4.1.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2012-October/088882.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086992.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088220.html
http://lists.opensuse.org/opensuse-updates/2012-09/msg00088.html
http://lists.opensuse.org/opensuse-updates/2012-09/msg00103.html
http://lists.opensuse.org/opensuse-updates/2012-09/msg00105.html
http://rhn.redhat.com/errata/RHSA-2013-0504.html
http://secunia.com/advisories/51318
http://security.gentoo.org/glsa/glsa-201301-06.xml
http://www.debian.org/security/2012/dsa-2551
http://www.mandriva.com/security/advisories?name=MDVSA-2012:153
http://www.securityfocus.com/bid/55530
http://www.securitytracker.com/id?1027528
http://www.ubuntu.com/usn/USN-1571-1
http://blogs.oracle.com/sunsecurity/entry/cve_2012_3955_denial_of
http://kb.isc.org/article/AA-00779


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###