Логотип exploitDog
bind:CVE-2021-25217
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-25217

Количество 16

Количество 16

ubuntu логотип

CVE-2021-25217

около 4 лет назад

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2021-25217

около 4 лет назад

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-25217

около 4 лет назад

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2021-25217

около 4 лет назад

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2021-25217

около 4 лет назад

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other ...

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1841-1

почти 4 года назад

Security update for dhcp

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0834-1

около 4 лет назад

Security update for dhcp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1841-1

около 4 лет назад

Security update for dhcp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1822-1

около 4 лет назад

Security update for dhcp

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14740-1

около 4 лет назад

Security update for dhcp

EPSS: Низкий
rocky логотип

RLSA-2021:2359

почти 4 года назад

Important: dhcp security update

EPSS: Низкий
github логотип

GHSA-pf98-cx5w-r49r

около 3 лет назад

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 7.4
EPSS: Низкий
oracle-oval логотип

ELSA-2021-9314

около 4 лет назад

ELSA-2021-9314: dhcp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2359

около 4 лет назад

ELSA-2021-2359: dhcp security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2357

около 4 лет назад

ELSA-2021-2357: dhcp security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2021-03707

около 4 лет назад

Уязвимость программного обеспечения, предоставляющая в сеть службу протокола динамической конфигурации хоста DHCP, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.4
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 7.4
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 8.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd

CVSS3: 7.4
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 7.4
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other ...

CVSS3: 7.4
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1841-1

Security update for dhcp

0%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0834-1

Security update for dhcp

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1841-1

Security update for dhcp

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1822-1

Security update for dhcp

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14740-1

Security update for dhcp

0%
Низкий
около 4 лет назад
rocky логотип
RLSA-2021:2359

Important: dhcp security update

0%
Низкий
почти 4 года назад
github логотип
GHSA-pf98-cx5w-r49r

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dh...

CVSS3: 7.4
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-9314

ELSA-2021-9314: dhcp security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-2359

ELSA-2021-2359: dhcp security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-2357

ELSA-2021-2357: dhcp security update (IMPORTANT)

около 4 лет назад
fstec логотип
BDU:2021-03707

Уязвимость программного обеспечения, предоставляющая в сеть службу протокола динамической конфигурации хоста DHCP, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.4
0%
Низкий
около 4 лет назад

Уязвимостей на страницу