Executive Summary

Informations
Name CVE-2009-0692 First vendor Publication 2009-07-14
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10758
 
Oval ID: oval:org.mitre.oval:def:10758
Title: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Description: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0692
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12418
 
Oval ID: oval:org.mitre.oval:def:12418
Title: USN-803-2 -- dhcp3 vulnerability
Description: USN-803-1 fixed a vulnerability in Dhcp. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 8.10 and higher. Even with the patch improperly applied, the default compiler options reduced the vulnerability to a denial of service. Additionally, in Ubuntu 9.04 and higher, users were also protected by the AppArmor dhclient3 profile. This update fixes the problem. Original advisory details: It was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the "dhcp" user. For users running Ubuntu 8.10 or 9.04, a remote attacker should only be able to cause a denial of service in the DHCP client. In Ubuntu 9.04, attackers would also be isolated by the AppArmor dhclient3 profile.
Family: unix Class: patch
Reference(s): USN-803-2
CVE-2009-0692
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13332
 
Oval ID: oval:org.mitre.oval:def:13332
Title: USN-803-1 -- dhcp3 vulnerability
Description: It was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the "dhcp" user. For users running Ubuntu 8.10 or 9.04, a remote attacker should only be able to cause a denial of service in the DHCP client. In Ubuntu 9.04, attackers would also be isolated by the AppArmor dhclient3 profile.
Family: unix Class: patch
Reference(s): USN-803-1
CVE-2009-0692
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5941
 
Oval ID: oval:org.mitre.oval:def:5941
Title: DHCP dhclient Stack Overflow in script_write_params() Lets Remote Users Execute Arbitrary Code
Description: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0692
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

ExploitDB Exploits

id Description
2009-11-10 ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
2009-07-27 ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for dhclient CESA-2009:1154 centos3 i386
File : nvt/gb_CESA-2009_1154_dhclient_centos3_i386.nasl
2010-06-25 Name : Fedora Update for dhcp FEDORA-2010-10083
File : nvt/gb_fedora_2010_10083_dhcp_fc11.nasl
2010-01-29 Name : Ubuntu Update for dhcp3 vulnerability USN-803-2
File : nvt/gb_ubuntu_USN_803_2.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:312 (dhcp)
File : nvt/mdksa_2009_312.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-9075 (dhcp)
File : nvt/fcore_2009_9075.nasl
2009-10-13 Name : SLES10: Security update for dhclient
File : nvt/sles10_dhcp.nasl
2009-10-11 Name : SLES11: Security update for dhcp-client
File : nvt/sles11_dhcp-client.nasl
2009-10-10 Name : SLES9: Security update for dhcp-client
File : nvt/sles9p5053652.nasl
2009-09-02 Name : Debian Security Advisory DSA 1833-2 (dhcp3)
File : nvt/deb_1833_2.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8344 (dhcp)
File : nvt/fcore_2009_8344.nasl
2009-07-29 Name : Ubuntu USN-803-1 (dhcp3)
File : nvt/ubuntu_803_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1136
File : nvt/RHSA_2009_1136.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1154 (dhcp)
File : nvt/ovcesa2009_1154.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:151 (dhcp)
File : nvt/mdksa_2009_151.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-12 (dhcp)
File : nvt/glsa_200907_12.nasl
2009-07-29 Name : FreeBSD Ports: isc-dhcp31-client
File : nvt/freebsd_isc-dhcp31-client.nasl
2009-07-29 Name : Debian Security Advisory DSA 1833-1 (dhcp3)
File : nvt/deb_1833_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1154
File : nvt/RHSA_2009_1154.nasl
2009-07-23 Name : ISC DHCP Client Buffer Overflow Vulnerability
File : nvt/secpod_isc_dhcp_client_bof_vuln.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-195-01 dhcp
File : nvt/esoft_slk_ssa_2009_195_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55819 ISC DHCP client/dhclient.c script_write_params() Function Remote Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Snort® IPS/IDS

Date Description
2014-01-10 Multiple Operating Systems invalid DHCP option attempt
RuleID : 7196 - Revision : 13 - Type : OS-OTHER
2014-01-10 dhclient subnet mask option buffer overflow attempt
RuleID : 15700 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090714_dhcp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1833.nasl - Type : ACT_GATHER_INFO
2010-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-803-2.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-312.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9075.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_dhcp-6336.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-6335.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12447.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_dhcp-client-090626.nasl - Type : ACT_GATHER_INFO
2009-08-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8344.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_dhcp-090626.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_dhcp-090626.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-151.nasl - Type : ACT_GATHER_INFO
2009-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c444c8b7716911de9ab7000c29a67389.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1154.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1136.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-803-1.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-12.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-195-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35668
CERT-VN http://www.kb.cert.org/vuls/id/410676
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=507717
https://www.isc.org/downloadables/12
https://www.isc.org/node/468
DEBIAN http://www.debian.org/security/2009/dsa-1833
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177....
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0034...
GENTOO http://security.gentoo.org/glsa/glsa-200907-12.xml
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:151
NETBSD http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc
OSVDB http://www.osvdb.org/55819
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1136.html
http://www.redhat.com/support/errata/RHSA-2009-1154.html
SECTRACK http://www.securitytracker.com/id?1022548
SECUNIA http://secunia.com/advisories/35785
http://secunia.com/advisories/35829
http://secunia.com/advisories/35830
http://secunia.com/advisories/35831
http://secunia.com/advisories/35832
http://secunia.com/advisories/35841
http://secunia.com/advisories/35849
http://secunia.com/advisories/35850
http://secunia.com/advisories/35851
http://secunia.com/advisories/35880
http://secunia.com/advisories/36457
http://secunia.com/advisories/37342
http://secunia.com/advisories/40551
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-803-1
VUPEN http://www.vupen.com/english/advisories/2009/1891
http://www.vupen.com/english/advisories/2010/1796

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:10:38
  • Multiple Updates
2024-02-01 12:03:00
  • Multiple Updates
2023-09-05 12:09:56
  • Multiple Updates
2023-09-05 01:02:51
  • Multiple Updates
2023-09-02 12:10:02
  • Multiple Updates
2023-09-02 01:02:52
  • Multiple Updates
2023-08-12 12:11:43
  • Multiple Updates
2023-08-12 01:02:51
  • Multiple Updates
2023-08-11 12:10:04
  • Multiple Updates
2023-08-11 01:02:58
  • Multiple Updates
2023-08-06 12:09:40
  • Multiple Updates
2023-08-06 01:02:53
  • Multiple Updates
2023-08-04 12:09:45
  • Multiple Updates
2023-08-04 01:02:56
  • Multiple Updates
2023-07-14 12:09:43
  • Multiple Updates
2023-07-14 01:02:53
  • Multiple Updates
2023-03-29 01:11:12
  • Multiple Updates
2023-03-28 12:02:59
  • Multiple Updates
2022-10-11 12:08:39
  • Multiple Updates
2022-10-11 01:02:42
  • Multiple Updates
2021-05-04 12:09:11
  • Multiple Updates
2021-04-22 01:09:32
  • Multiple Updates
2020-05-23 00:23:24
  • Multiple Updates
2017-09-29 09:24:05
  • Multiple Updates
2016-06-28 17:36:12
  • Multiple Updates
2016-04-26 18:39:36
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:48:59
  • Multiple Updates
2014-01-19 21:25:44
  • Multiple Updates
2013-11-11 12:38:14
  • Multiple Updates
2013-05-10 23:45:07
  • Multiple Updates