Executive Summary

Informations
Name CVE-2011-4868 First vendor Publication 2012-01-14
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4868

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_dhcp_fc16.nasl
2012-10-03 Name : Fedora Update for dhcp FEDORA-2012-14076
File : nvt/gb_fedora_2012_14076_dhcp_fc16.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-237-01 dhcp
File : nvt/esoft_slk_ssa_2012_237_01.nasl
2012-08-09 Name : Fedora Update for dhcp FEDORA-2012-11110
File : nvt/gb_fedora_2012_11110_dhcp_fc16.nasl
2012-04-02 Name : Fedora Update for dhcp FEDORA-2012-0490
File : nvt/gb_fedora_2012_0490_dhcp_fc16.nasl
2012-02-12 Name : FreeBSD Ports: isc-dhcp42-server
File : nvt/freebsd_isc-dhcp42-server0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78289 ISC DHCP DHCPv6 Dynamic DNS Lease Status Updating DHCP Packet Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-71.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-06.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-237-01.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0490.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1800886c3dde11e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://deepthought.isc.org/article/AA-00595
https://kb.isc.org/article/AA-00705
https://www.isc.org/software/dhcp/advisories/cve-2011-4868
GENTOO http://security.gentoo.org/glsa/glsa-201301-06.xml

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:17:50
  • Multiple Updates
2024-02-01 12:05:15
  • Multiple Updates
2023-09-05 12:16:44
  • Multiple Updates
2023-09-05 01:05:07
  • Multiple Updates
2023-09-02 12:16:50
  • Multiple Updates
2023-09-02 01:05:13
  • Multiple Updates
2023-08-12 12:20:27
  • Multiple Updates
2023-08-12 01:05:14
  • Multiple Updates
2023-08-11 12:16:55
  • Multiple Updates
2023-08-11 01:05:24
  • Multiple Updates
2023-08-06 12:16:16
  • Multiple Updates
2023-08-06 01:05:14
  • Multiple Updates
2023-08-04 12:16:20
  • Multiple Updates
2023-08-04 01:05:15
  • Multiple Updates
2023-07-14 12:16:19
  • Multiple Updates
2023-07-14 01:05:12
  • Multiple Updates
2023-03-29 01:18:16
  • Multiple Updates
2023-03-28 12:05:20
  • Multiple Updates
2022-10-14 01:13:44
  • Multiple Updates
2022-10-11 12:14:34
  • Multiple Updates
2022-10-11 01:04:56
  • Multiple Updates
2021-06-10 01:09:08
  • Multiple Updates
2021-05-05 01:09:35
  • Multiple Updates
2021-05-04 12:18:00
  • Multiple Updates
2021-04-22 01:21:19
  • Multiple Updates
2020-05-23 01:47:40
  • Multiple Updates
2020-05-23 00:32:21
  • Multiple Updates
2019-02-08 12:02:39
  • Multiple Updates
2016-12-03 09:23:52
  • Multiple Updates
2016-04-26 21:18:32
  • Multiple Updates
2014-06-14 13:32:03
  • Multiple Updates
2014-02-17 11:06:34
  • Multiple Updates
2013-08-22 13:19:01
  • Multiple Updates
2013-05-10 23:12:03
  • Multiple Updates