7.5

CVE-2018-5732

Failure to properly bounds-check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section. Affects ISC DHCP versions 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
IscDhcp Version >= 4.1.0 <= 4.1.2
IscDhcp Version >= 4.2.0 < 4.2.8
IscDhcp Version >= 4.3.0 < 4.3.6
IscDhcp Version4.1-esv Update-
IscDhcp Version4.1-esv Updater1
IscDhcp Version4.1-esv Updater10
IscDhcp Version4.1-esv Updater10b1
IscDhcp Version4.1-esv Updater10rc1
IscDhcp Version4.1-esv Updater11
IscDhcp Version4.1-esv Updater11b1
IscDhcp Version4.1-esv Updater11rc1
IscDhcp Version4.1-esv Updater11rc2
IscDhcp Version4.1-esv Updater12
IscDhcp Version4.1-esv Updater12-p1
IscDhcp Version4.1-esv Updater12b1
IscDhcp Version4.1-esv Updater13
IscDhcp Version4.1-esv Updater13b1
IscDhcp Version4.1-esv Updater14
IscDhcp Version4.1-esv Updater14b1
IscDhcp Version4.1-esv Updater15
IscDhcp Version4.1-esv Updater2
IscDhcp Version4.1-esv Updater3
IscDhcp Version4.1-esv Updater3b1
IscDhcp Version4.1-esv Updater4
IscDhcp Version4.1-esv Updater5
IscDhcp Version4.1-esv Updater5b1
IscDhcp Version4.1-esv Updater5rc1
IscDhcp Version4.1-esv Updater5rc2
IscDhcp Version4.1-esv Updater6
IscDhcp Version4.1-esv Updater7
IscDhcp Version4.1-esv Updater8
IscDhcp Version4.1-esv Updater8b1
IscDhcp Version4.1-esv Updater8rc1
IscDhcp Version4.1-esv Updater9
IscDhcp Version4.1-esv Updater9b1
IscDhcp Version4.1-esv Updater9rc1
IscDhcp Version4.1.2 Updatep1
IscDhcp Version4.4.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 1.76% 0.818
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:N/I:N/A:P
security-officer@isc.org 7.5 3.9 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.