Vulnerabilities > CVE-2009-0692 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in ISC Dhcp

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
isc
CWE-119
critical
nessus
exploit available

Summary

Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.

Vulnerable Configurations

Part Description Count
Application
Isc
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionISC DHCP 'dhclient' 'script_write_params()' - Stack Buffer Overflow Vulnerability. CVE-2009-0692. Remote exploits for multiple platform
    idEDB-ID:10015
    last seen2016-02-01
    modified2009-11-10
    published2009-11-10
    reporterJon Oberheide
    sourcehttps://www.exploit-db.com/download/10015/
    titleISC DHCP 'dhclient' 'script_write_params' - Stack Buffer Overflow Vulnerability
  • descriptionISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC. CVE-2009-0692. Dos exploit for linux platform
    idEDB-ID:9265
    last seen2016-02-01
    modified2009-07-27
    published2009-07-27
    reporterJon Oberheide
    sourcehttps://www.exploit-db.com/download/9265/
    titleISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow PoC

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9075.NASL
    descriptionDo not require policycoreutils when installing dhcp or dhclient packages. If you have the package installed, the /sbin/restorecon program will be used by dhclient-script and the dhcpd init script. This update to the dhcp package includes fixes for CVE-2009-0692 and CVE-2009-1892. More information on these issues are available here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892 Note: CVE-2009-0692 had no security consequences on Fedora, thanks to the use of FORTIFY_SOURCE Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42454
    published2009-11-11
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42454
    titleFedora 11 : dhcp-4.1.0p1-4.fc11 (2009-9075)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1833.NASL
    descriptionSeveral remote vulnerabilities have been discovered in ISC
    last seen2020-06-01
    modified2020-06-02
    plugin id44698
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44698
    titleDebian DSA-1833-1 : dhcp3 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_DHCP-090626.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending a overlong subnet field. (CVE-2009-0692) In some circumstances code execution might be possible, but might is likely caught by the buffer overflow checking of the FORTIFY_SOURCE extension.
    last seen2020-06-01
    modified2020-06-02
    plugin id40212
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40212
    titleopenSUSE Security Update : dhcp (dhcp-1067)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_DHCP-CLIENT-090626.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending a overlong subnet field. (CVE-2009-0692) In some circumstances code execution might be possible, but might be caught by the buffer overflow checking in newer distributions. (SLES 10 and 11).
    last seen2020-06-01
    modified2020-06-02
    plugin id41383
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41383
    titleSuSE 11 Security Update : dhcp-client (SAT Patch Number 1041)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-803-1.NASL
    descriptionIt was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the
    last seen2020-06-01
    modified2020-06-02
    plugin id39800
    published2009-07-15
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39800
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : dhcp3 vulnerability (USN-803-1)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0014.NASL
    descriptiona. Service Console update for DHCP and third-party library update for DHCP client. DHCP is an Internet-standard protocol by which a computer can be connected to a local network, ask to be given configuration information, and receive from a server enough information to configure itself as a member of that network. A stack-based buffer overflow in the script_write_params method in ISC DHCP dhclient allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0692 to this issue. An insecure temporary file use flaw was discovered in the DHCP daemon
    last seen2020-06-01
    modified2020-06-02
    plugin id42179
    published2009-10-19
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42179
    titleVMSA-2009-0014 : VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C444C8B7716911DE9AB7000C29A67389.NASL
    descriptionUS-CERT reports : The ISC DHCP dhclient application contains a stack-based buffer overflow, which may allow a remote, unauthenticated attacker to execute arbitrary code with root privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id39802
    published2009-07-16
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39802
    titleFreeBSD : isc-dhcp-client -- Stack overflow vulnerability (c444c8b7-7169-11de-9ab7-000c29a67389)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_DHCP-6336.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending a overlong subnet field. (CVE-2009-0692) In some circumstances code execution might be possible, but might is likely caught by the buffer overflow checking of the FORTIFY_SOURCE extension.
    last seen2020-06-01
    modified2020-06-02
    plugin id41996
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41996
    titleopenSUSE 10 Security Update : dhcp (dhcp-6336)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_DHCP-090626.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending a overlong subnet field. (CVE-2009-0692) In some circumstances code execution might be possible, but might is likely caught by the buffer overflow checking of the FORTIFY_SOURCE extension.
    last seen2020-06-01
    modified2020-06-02
    plugin id39950
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39950
    titleopenSUSE Security Update : dhcp (dhcp-1067)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1154.NASL
    descriptionUpdated dhcp packages that fix two security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) An insecure temporary file use flaw was discovered in the DHCP daemon
    last seen2020-06-01
    modified2020-06-02
    plugin id39801
    published2009-07-16
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39801
    titleCentOS 3 : dhcp (CESA-2009:1154)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1154.NASL
    descriptionFrom Red Hat Security Advisory 2009:1154 : Updated dhcp packages that fix two security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) An insecure temporary file use flaw was discovered in the DHCP daemon
    last seen2020-06-01
    modified2020-06-02
    plugin id67891
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67891
    titleOracle Linux 3 : dhcp (ELSA-2009-1154)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090714_DHCP_ON_SL3_X.NASL
    descriptionThe Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) An insecure temporary file use flaw was discovered in the DHCP daemon
    last seen2020-06-01
    modified2020-06-02
    plugin id60615
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60615
    titleScientific Linux Security Update : dhcp on SL3.x, SL4.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-803-2.NASL
    descriptionUSN-803-1 fixed a vulnerability in Dhcp. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 8.10 and higher. Even with the patch improperly applied, the default compiler options reduced the vulnerability to a denial of service. Additionally, in Ubuntu 9.04 and higher, users were also protected by the AppArmor dhclient3 profile. This update fixes the problem. It was discovered that the DHCP client as included in dhcp3 did not verify the length of certain option fields when processing a response from an IPv4 dhcp server. If a user running Ubuntu 6.06 LTS or 8.04 LTS connected to a malicious dhcp server, a remote attacker could cause a denial of service or execute arbitrary code as the user invoking the program, typically the
    last seen2020-06-01
    modified2020-06-02
    plugin id44326
    published2010-01-28
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44326
    titleUbuntu 8.10 / 9.04 / 9.10 : dhcp3 vulnerability (USN-803-2)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0014_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - ISC DHCP dhclient - Integrated Services Digital Network (ISDN) subsystem - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Web Start - Linux kernel - Linux kernel 32-bit and 64-bit emulation - Linux kernel Simple Internet Transition INET6 - Linux kernel tty - Linux kernel virtual file system (VFS) - Red Hat dhcpd init script for DHCP - SBNI WAN driver
    last seen2020-06-01
    modified2020-06-02
    plugin id89116
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89116
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8344.NASL
    descriptionThis update to the dhcp package includes fixes for CVE-2009-0692 and CVE-2009-1892. More information on these issues are available here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892 Note: CVE-2009-0692 had no security consequences on Fedora, thanks to the use of FORTIFY_SOURCE Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40774
    published2009-08-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40774
    titleFedora 10 : dhcp-4.0.0-37.fc10 (2009-8344)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-312.NASL
    descriptionA vulnerability has been found and corrected in ISC DHCP : Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528; allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code via a malformed DHCP packet with a large dhcp-max-message-size that triggers a stack-based buffer overflow, related to servers configured to send many DHCP options to clients (CVE-2007-0062). Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option (CVE-2009-0692). ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially crafted DHCP requests to cause the server to stop responding (CVE-2009-1892). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers This update provides fixes for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id42998
    published2009-12-04
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42998
    titleMandriva Linux Security Advisory : dhcp (MDVSA-2009:312)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1136.NASL
    descriptionFrom Red Hat Security Advisory 2009:1136 : Updated dhcp packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 4.7 Extended Update Support. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) Users of DHCP should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67886
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67886
    titleOracle Linux 4 : dhcp (ELSA-2009-1136)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200907-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200907-12 (ISC DHCP: dhcpclient Remote execution of arbitrary code) The Mandriva Linux Engineering Team has reported a stack-based buffer overflow in the subnet-mask handling of dhclient. Impact : A remote attacker might set up a rogue DHCP server in a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id39797
    published2009-07-15
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39797
    titleGLSA-200907-12 : ISC DHCP: dhcpclient Remote execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE_DHCP-6335.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending a overlong subnet field. (CVE-2009-0692) In some circumstances code execution might be possible, but might be caught by the buffer overflow checking in newer distributions. (SLES 10 and 11).
    last seen2020-06-01
    modified2020-06-02
    plugin id41502
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41502
    titleSuSE 10 Security Update : dhclient (ZYPP Patch Number 6335)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1136.NASL
    descriptionUpdated dhcp packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 4.7 Extended Update Support. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) Users of DHCP should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id39798
    published2009-07-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39798
    titleRHEL 4 : dhcp (RHSA-2009:1136)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1154.NASL
    descriptionUpdated dhcp packages that fix two security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The Mandriva Linux Engineering Team discovered a stack-based buffer overflow flaw in the ISC DHCP client. If the DHCP client were to receive a malicious DHCP response, it could crash or execute arbitrary code with the permissions of the client (root). (CVE-2009-0692) An insecure temporary file use flaw was discovered in the DHCP daemon
    last seen2020-06-01
    modified2020-06-02
    plugin id39799
    published2009-07-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39799
    titleRHEL 3 : dhcp (RHSA-2009:1154)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-151.NASL
    descriptionA vulnerability has been found and corrected in ISC DHCP : Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option (CVE-2009-0692). This update provides fixes for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id39804
    published2009-07-16
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39804
    titleMandriva Linux Security Advisory : dhcp (MDVSA-2009:151)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12447.NASL
    descriptionThe DHCP client (dhclient) could be crashed by a malicious DHCP server sending an overlong subnet field. Under some circumstances remote code execution might be possible by exploiting the resulting buffer overflow. This issue has been tracked by CVE-2009-0692.
    last seen2020-06-01
    modified2020-06-02
    plugin id41310
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41310
    titleSuSE9 Security Update : dhcp-client (YOU Patch Number 12447)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-195-01.NASL
    descriptionNew dhcp packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, and -current to fix a security issue with dhclient. Note that dhclient is not the default DHCP client in Slackware
    last seen2020-06-01
    modified2020-06-02
    plugin id39796
    published2009-07-15
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39796
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 8.1 / 9.0 / 9.1 / current : dhcp (SSA:2009-195-01)

Oval

  • accepted2013-04-29T04:08:26.614-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionStack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    familyunix
    idoval:org.mitre.oval:def:10758
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleStack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    version27
  • accepted2010-01-11T04:01:30.677-05:00
    classvulnerability
    contributors
    nameMichael Wood
    organizationHewlett-Packard
    definition_extensions
    • commentVMWare ESX Server 3.0.3 is installed
      ovaloval:org.mitre.oval:def:6026
    • commentVMware ESX Server 3.5.0 is installed
      ovaloval:org.mitre.oval:def:5887
    descriptionStack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    familyunix
    idoval:org.mitre.oval:def:5941
    statusaccepted
    submitted2009-09-23T15:39:02.000-04:00
    titleDHCP dhclient Stack Overflow in script_write_params() Lets Remote Users Execute Arbitrary Code
    version4

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/79651/iscdhcp-overflow.txt
idPACKETSTORM:79651
last seen2016-12-05
published2009-07-28
reporterJon Oberheide
sourcehttps://packetstormsecurity.com/files/79651/ISC-DHCP-dhclient-Buffer-Overflow.html
titleISC DHCP dhclient Buffer Overflow

Redhat

advisories
  • bugzilla
    id507717
    titleCVE-2009-0692 dhclient: stack overflow leads to arbitrary code execution as root
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentdhcp-devel is earlier than 7:3.0.1-65.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20091136001
          • commentdhcp-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20091136002
        • AND
          • commentdhcp is earlier than 7:3.0.1-65.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20091136003
          • commentdhcp is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20091136004
        • AND
          • commentdhclient is earlier than 7:3.0.1-65.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20091136005
          • commentdhclient is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20091136006
    rhsa
    idRHSA-2009:1136
    released2009-07-14
    severityCritical
    titleRHSA-2009:1136: dhcp security update (Critical)
  • rhsa
    idRHSA-2009:1154
rpms
  • dhclient-7:3.0.1-62.el4_7.1
  • dhclient-7:3.0.1-65.el4_8.1
  • dhcp-7:3.0.1-62.el4_7.1
  • dhcp-7:3.0.1-65.el4_8.1
  • dhcp-debuginfo-7:3.0.1-62.el4_7.1
  • dhcp-debuginfo-7:3.0.1-65.el4_8.1
  • dhcp-devel-7:3.0.1-62.el4_7.1
  • dhcp-devel-7:3.0.1-65.el4_8.1
  • dhclient-7:3.0.1-10.2_EL3
  • dhcp-7:3.0.1-10.2_EL3
  • dhcp-debuginfo-7:3.0.1-10.2_EL3
  • dhcp-devel-7:3.0.1-10.2_EL3

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:66748
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-66748
    titleISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:67020
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-67020
    titleISC DHCP 'dhclient' 'script_write_params()' - Stack Buffer Overflow Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:14375
    last seen2017-11-19
    modified2009-11-10
    published2009-11-10
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-14375
    titleISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:11889
    last seen2017-11-19
    modified2009-07-28
    published2009-07-28
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-11889
    titleISC DHCP dhclient &lt; 3.1.2p1 Remote Buffer Overflow PoC

Statements

contributorTomas Hoger
lastmodified2009-07-16
organizationRed Hat
statementThis issue affected the dhcp packages as shipped with Red Hat Enterprise Linux 3 and 4. Updated packages to correct this issue are available via Red Hat Network: https://rhn.redhat.com/errata/CVE-2009-0692.html This issue did not affect the dhcp packages as shipped with Red Hat Enterprise Linux 5 due to the use of FORTIFY_SOURCE protection mechanism that changes the exploitability of the issue into a controlled application termination.

References