Executive Summary

Informations
Name CVE-2012-6700 First vendor Publication 2016-04-11
Vendor Cve Last vendor Modification 2016-04-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The decode_search function in dhcp.c in dhcpcd 3.x does not properly free allocated memory, which allows remote DHCP servers to cause a denial of service via a crafted response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6700

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3534.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/ubuntu/+source/dhcpcd/+bug/1517226
https://launchpadlibrarian.net/228152582/dhcp.c.patch
DEBIAN http://www.debian.org/security/2016/dsa-3534
MLIST http://www.openwall.com/lists/oss-security/2015/12/02/1
http://www.openwall.com/lists/oss-security/2015/12/03/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:22:56
  • Multiple Updates
2021-04-22 01:27:22
  • Multiple Updates
2020-05-23 00:35:34
  • Multiple Updates
2016-04-13 21:26:02
  • Multiple Updates
2016-04-11 21:25:58
  • First insertion