Executive Summary

Informations
Name CVE-2009-1892 First vendor Publication 2009-07-17
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

dhcpd in ISC DHCP 3.0.4 and 3.1.1, when the dhcp-client-identifier and hardware ethernet configuration settings are both used, allows remote attackers to cause a denial of service (daemon crash) via unspecified requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12854
 
Oval ID: oval:org.mitre.oval:def:12854
Title: DSA-1833-1 dhcp3 -- several
Description: Several remote vulnerabilities have been discovered in ISC's DHCP implementation: It was discovered that dhclient does not properly handle overlong subnet mask options, leading to a stack-based buffer overflow and possible arbitrary code execution. Christoph Biedl discovered that the DHCP server may terminate when receiving certain well-formed DHCP requests, provided that the server configuration mixes host definitions using "dhcp-client-identifier" and "hardware ethernet". This vulnerability only affects the lenny versions of dhcp3-server and dhcp3-server-ldap. For the old stable distribution, these problems have been fixed in version 3.0.4-13+etch2. For the stable distribution, this problem has been fixed in version 3.1.1-6+lenny2. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your dhcp3 packages.
Family: unix Class: patch
Reference(s): DSA-1833-1
CVE-2009-0692
CVE-2009-1892
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13715
 
Oval ID: oval:org.mitre.oval:def:13715
Title: DSA-1833-2 dhcp3 -- several
Description: The previous dhcp3 update did not properly apply the required changes to the stable version. The old stable version is not affected by this problem. The original advisory description follows. Several remote vulnerabilities have been discovered in ISC's DHCP implementation: It was discovered that dhclient does not properly handle overlong subnet mask options, leading to a stack-based buffer overflow and possible arbitrary code execution. Christoph Biedl discovered that the DHCP server may terminate when receiving certain well-formed DHCP requests, provided that the server configuration mixes host definitions using "dhcp-client-identifier" and "hardware ethernet". This vulnerability only affects the lenny versions of dhcp3-server and dhcp3-server-ldap. For the stable distribution, this problem has been fixed in version 3.1.1-6+lenny3. We recommend that you upgrade your dhcp3 packages.
Family: unix Class: patch
Reference(s): DSA-1833-2
CVE-2009-0692
CVE-2009-1892
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8056
 
Oval ID: oval:org.mitre.oval:def:8056
Title: DSA-1833 dhcp3 -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in ISC's DHCP implementation: It was discovered that dhclient does not properly handle overlong subnet mask options, leading to a stack-based buffer overflow and possible arbitrary code execution. Christoph Biedl discovered that the DHCP server may terminate when receiving certain well-formed DHCP requests, provided that the server configuration mixes host definitions using "dhcp-client-identifier" and "hardware ethernet". This vulnerability only affects the lenny versions of dhcp3-server and dhcp3-server-ldap.
Family: unix Class: patch
Reference(s): DSA-1833
CVE-2009-0692
CVE-2009-1892
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): dhcp3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2010-06-25 Name : Fedora Update for dhcp FEDORA-2010-10083
File : nvt/gb_fedora_2010_10083_dhcp_fc11.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:312 (dhcp)
File : nvt/mdksa_2009_312.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-9075 (dhcp)
File : nvt/fcore_2009_9075.nasl
2009-09-02 Name : Debian Security Advisory DSA 1833-2 (dhcp3)
File : nvt/deb_1833_2.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8344 (dhcp)
File : nvt/fcore_2009_8344.nasl
2009-09-02 Name : Gentoo Security Advisory GLSA 200908-08 (dhcp)
File : nvt/glsa_200908_08.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:172 (dhcp)
File : nvt/mdksa_2009_172.nasl
2009-07-29 Name : Debian Security Advisory DSA 1833-1 (dhcp3)
File : nvt/deb_1833_1.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:154 (dhcp)
File : nvt/mdksa_2009_154.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56422 ISC DHCP dhcpd Unspecified Request Remote DoS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1833.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-312.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9075.nasl - Type : ACT_GATHER_INFO
2009-08-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8344.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-08.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-154.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35669
DEBIAN http://www.debian.org/security/2009/dsa-1833
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177....
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0034...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:154
SECUNIA http://secunia.com/advisories/35830
http://secunia.com/advisories/35851
http://secunia.com/advisories/36457
http://secunia.com/advisories/37342
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51717

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:39
  • Multiple Updates
2021-04-22 01:09:59
  • Multiple Updates
2020-05-23 00:23:52
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-04-26 18:52:14
  • Multiple Updates
2014-02-17 10:50:18
  • Multiple Updates
2013-05-10 23:51:45
  • Multiple Updates