Lucene search

K
nvd[email protected]NVD:CVE-2016-2774
HistoryMar 09, 2016 - 3:59 p.m.

CVE-2016-2774

2016-03-0915:59:00
CWE-20
web.nvd.nist.gov
8

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.922

Percentile

99.0%

ISC DHCP 4.1.x before 4.1-ESV-R13 and 4.2.x and 4.3.x before 4.3.4 does not restrict the number of concurrent TCP sessions, which allows remote attackers to cause a denial of service (INSIST assertion failure or request-processing outage) by establishing many sessions.

Affected configurations

Nvd
Node
iscdhcpMatch4.1-esv-
OR
iscdhcpMatch4.1-esvr1
OR
iscdhcpMatch4.1-esvr10
OR
iscdhcpMatch4.1-esvr10_b1
OR
iscdhcpMatch4.1-esvr11_b1
OR
iscdhcpMatch4.1-esvr11_rc1
OR
iscdhcpMatch4.1-esvr11_rc2
OR
iscdhcpMatch4.1-esvr12
OR
iscdhcpMatch4.1-esvr12_b1
OR
iscdhcpMatch4.1-esvr2
OR
iscdhcpMatch4.1-esvr3
OR
iscdhcpMatch4.1-esvr3_b1
OR
iscdhcpMatch4.1-esvr4
OR
iscdhcpMatch4.1-esvr5
OR
iscdhcpMatch4.1-esvr5_b1
OR
iscdhcpMatch4.1-esvr5_rc1
OR
iscdhcpMatch4.1-esvr5_rc2
OR
iscdhcpMatch4.1-esvr6
OR
iscdhcpMatch4.1-esvr7
OR
iscdhcpMatch4.1-esvr8
OR
iscdhcpMatch4.1-esvr8_b1
OR
iscdhcpMatch4.1-esvr8_rc1
OR
iscdhcpMatch4.1-esvr9
OR
iscdhcpMatch4.1-esvr9_b1
OR
iscdhcpMatch4.1-esvr9_rc1
OR
iscdhcpMatch4.1-esvrc1
OR
iscdhcpMatch4.1.0-
OR
iscdhcpMatch4.1.0a1
OR
iscdhcpMatch4.1.0a2
OR
iscdhcpMatch4.1.0b1
OR
iscdhcpMatch4.1.1-
OR
iscdhcpMatch4.1.1b1
OR
iscdhcpMatch4.1.1b2
OR
iscdhcpMatch4.1.1b3
OR
iscdhcpMatch4.1.1p1
OR
iscdhcpMatch4.1.1rc1
OR
iscdhcpMatch4.1.2-
OR
iscdhcpMatch4.1.2b1
OR
iscdhcpMatch4.1.2p1
OR
iscdhcpMatch4.1.2rc1
OR
iscdhcpMatch4.2.0-
OR
iscdhcpMatch4.2.0a1
OR
iscdhcpMatch4.2.0a2
OR
iscdhcpMatch4.2.0b1
OR
iscdhcpMatch4.2.0b2
OR
iscdhcpMatch4.2.0p1
OR
iscdhcpMatch4.2.0p2
OR
iscdhcpMatch4.2.0rc1
OR
iscdhcpMatch4.2.1-
OR
iscdhcpMatch4.2.1b1
OR
iscdhcpMatch4.2.1p1
OR
iscdhcpMatch4.2.1rc1
OR
iscdhcpMatch4.2.2-
OR
iscdhcpMatch4.2.2b1
OR
iscdhcpMatch4.2.2rc1
OR
iscdhcpMatch4.2.3-
OR
iscdhcpMatch4.2.3p1
OR
iscdhcpMatch4.2.3p2
OR
iscdhcpMatch4.2.4-
OR
iscdhcpMatch4.2.4b1
OR
iscdhcpMatch4.2.4p1
OR
iscdhcpMatch4.2.4p2
OR
iscdhcpMatch4.2.4rc1
OR
iscdhcpMatch4.2.4rc2
OR
iscdhcpMatch4.2.5-
OR
iscdhcpMatch4.2.5b1
OR
iscdhcpMatch4.2.5p1
OR
iscdhcpMatch4.2.5rc1
OR
iscdhcpMatch4.2.6-
OR
iscdhcpMatch4.2.6b1
OR
iscdhcpMatch4.2.6rc1
OR
iscdhcpMatch4.2.7-
OR
iscdhcpMatch4.2.7b1
OR
iscdhcpMatch4.2.7rc1
OR
iscdhcpMatch4.2.8-
OR
iscdhcpMatch4.2.8b1
OR
iscdhcpMatch4.2.8rc1
OR
iscdhcpMatch4.2.8rc2
OR
iscdhcpMatch4.3.0-
OR
iscdhcpMatch4.3.0a1
OR
iscdhcpMatch4.3.0b1
OR
iscdhcpMatch4.3.0rc1
OR
iscdhcpMatch4.3.1-
OR
iscdhcpMatch4.3.1b1
OR
iscdhcpMatch4.3.1rc1
OR
iscdhcpMatch4.3.2-
OR
iscdhcpMatch4.3.2b1
OR
iscdhcpMatch4.3.2rc1
OR
iscdhcpMatch4.3.2rc2
OR
iscdhcpMatch4.3.3-
OR
iscdhcpMatch4.3.3b1
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch17.10
VendorProductVersionCPE
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r10:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r10_b1:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r11_b1:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r11_rc1:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r11_rc2:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r12:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r12_b1:*:*:*:*:*:*
iscdhcp4.1-esvcpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:*
Rows per page:
1-10 of 951

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.9

Confidence

High

EPSS

0.922

Percentile

99.0%