Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:1361412562310900694
HistoryJul 23, 2009 - 12:00 a.m.

ISC DHCP Client Buffer Overflow Vulnerability

2009-07-2300:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
13

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.9

Confidence

High

EPSS

0.076

Percentile

94.2%

ISC DHCP Client is prone to a buffer overflow vulnerability.

# Copyright (C) 2009 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.900694");
  script_version("2022-05-09T13:48:18+0000");
  script_tag(name:"last_modification", value:"2022-05-09 13:48:18 +0000 (Mon, 09 May 2022)");
  script_tag(name:"creation_date", value:"2009-07-23 21:05:26 +0200 (Thu, 23 Jul 2009)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cve_id("CVE-2009-0692");
  script_name("ISC DHCP Client Buffer Overflow Vulnerability");
  script_xref(name:"URL", value:"https://www.isc.org/node/468");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/35668");
  script_xref(name:"URL", value:"http://secunia.com/advisories/35785");
  script_xref(name:"URL", value:"http://www.kb.cert.org/vuls/id/410676");
  script_xref(name:"URL", value:"http://www.vupen.com/english/advisories/2009/1891");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version_unreliable");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Buffer overflow");
  script_dependencies("secpod_isc_dhcp_client_detect.nasl", "gather-package-list.nasl");
  script_mandatory_keys("ISC/DHCP-Client/Ver");

  script_tag(name:"impact", value:"Successful exploitation allows attackers to run arbitrary code, corrupt memory,
  and can cause denial of service.");

  script_tag(name:"affected", value:"ISC DHCP dhclient 4.1 before 4.1.0p1

  ISC DHCP dhclient 4.0 before 4.0.1p1

  ISC DHCP dhclient 3.1 before 3.1.2p1

  ISC DHCP dhclient all versions in 3.0

  and 2.0 series.");

  script_tag(name:"insight", value:"The flaw is due to a boundary error within the 'script_write_params()'
  function in 'client/dhclient.c' which can be exploited to cause a stack-based
  buffer overflow by sending an overly long subnet-mask option.");

  script_tag(name:"solution", value:"Upgrade to version 4.1.0p1, 4.0.1p1, or 3.1.2p1 or later.");

  script_tag(name:"summary", value:"ISC DHCP Client is prone to a buffer overflow vulnerability.");

  exit(0);
}

include("version_func.inc");

release = get_kb_item("ssh/login/release");

#RHEL 5 not affected by this vulnerability
if(release && release == "RHENT_5"){
  exit(0);
}

dhcpVer = get_kb_item("ISC/DHCP-Client/Ver");
if(!dhcpVer){
  exit(0);
}

if(dhcpVer =~ "^4\.1")
{
  if(version_is_less(version:dhcpVer, test_version:"4.1.0.p1")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
}

else if(dhcpVer =~ "^4\.0")
{
  if(version_is_less(version:dhcpVer, test_version:"4.0.1.p1")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
}

else if(dhcpVer =~ "^3\.1")
{
  if(version_is_less(version:dhcpVer, test_version:"3.1.2.p1")){
    security_message( port: 0, data: "The target host was found to be vulnerable" );
  }
}

else if((dhcpVer =~ "^3\.0") || (dhcpVer =~ "^2\.0")){
  security_message( port: 0, data: "The target host was found to be vulnerable" );
}

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.9

Confidence

High

EPSS

0.076

Percentile

94.2%