Vulnerabilities > ISC > Dhcp > 4.1.0

DATE CVE VULNERABILITY TITLE RISK
2011-01-31 CVE-2011-0413 Improper Input Validation vulnerability in ISC Dhcp
The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4.2.1b1 allows remote attackers to cause a denial of service (assertion failure and daemon crash) by sending a message over IPv6 for a declined and abandoned address.
network
low complexity
isc CWE-20
7.8
2010-11-04 CVE-2010-3611 Denial of Service vulnerability in ISC DHCP Server Relay-Forward Empty Link-Address Field
ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field.
network
isc
4.3
2010-06-07 CVE-2010-2156 Numeric Errors vulnerability in ISC Dhcp
ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service (server exit) via a zero-length client ID.
network
low complexity
isc CWE-189
5.0
2009-07-14 CVE-2009-0692 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in ISC Dhcp
Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
network
low complexity
isc CWE-119
critical
10.0