CVE-2011-4539 : Detail

CVE-2011-4539

A03-Injection
2.84%V3
Network
2011-12-08 10:00 +00:00
2017-08-28 10:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

dhcpd in ISC DHCP 4.x before 4.2.3-P1 and 4.1-ESV before 4.1-ESV-R4 does not properly handle regular expressions in dhcpd.conf, which allows remote attackers to cause a denial of service (daemon crash) via a crafted request packet.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Metrics

Metric Score Severity CVSS Vector Source
V2 5 AV:N/AC:L/Au:N/C:N/I:N/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Isc>>Dhcp >> Version 4.0

Isc>>Dhcp >> Version 4.0.0

Isc>>Dhcp >> Version 4.0.1

Isc>>Dhcp >> Version 4.0.1

Isc>>Dhcp >> Version 4.0.1

Isc>>Dhcp >> Version 4.0.2

Isc>>Dhcp >> Version 4.0.2

Isc>>Dhcp >> Version 4.0.2

Isc>>Dhcp >> Version 4.0.2

Isc>>Dhcp >> Version 4.0.2

Isc>>Dhcp >> Version 4.0.3

Isc>>Dhcp >> Version 4.0.3

Isc>>Dhcp >> Version 4.0.3

Isc>>Dhcp >> Version 4.1.1

Isc>>Dhcp >> Version 4.1.1

Isc>>Dhcp >> Version 4.1.2

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.0

Isc>>Dhcp >> Version 4.2.1

Isc>>Dhcp >> Version 4.2.1

Isc>>Dhcp >> Version 4.2.1

Isc>>Dhcp >> Version 4.2.2

Isc>>Dhcp >> Version 4.2.2

Isc>>Dhcp >> Version 4.2.2

Isc>>Dhcp >> Version 4.2.3

Configuraton 0

Isc>>Dhcp >> Version 4.1-esv

Isc>>Dhcp >> Version 4.1-esv

Isc>>Dhcp >> Version 4.1-esv

Isc>>Dhcp >> Version 4.1-esv

Isc>>Dhcp >> Version 4.1-esv

Configuraton 0

Canonical>>Ubuntu_linux >> Version 11.04

Canonical>>Ubuntu_linux >> Version 11.10

Configuraton 0

Debian>>Debian_linux >> Version 6.0

Debian>>Debian_linux >> Version 7.0

References

http://www.mandriva.com/security/advisories?name=MDVSA-2011:182
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/47153
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1309-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/47178
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2519
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1026393
Tags : vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201301-06.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/50971
Tags : vdb-entry, x_refsource_BID
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.