7.1
CVSSv2

CVE-2012-3955

Published: 14/09/2012 Updated: 08/01/2020
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

ISC DHCP 4.1.x prior to 4.1-ESV-R7 and 4.2.x prior to 4.2.4-P2 allows remote malicious users to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc dhcp 4.1-esv

isc dhcp 4.1.0

isc dhcp 4.1.1

isc dhcp 4.1.2

debian debian linux 6.0

debian debian linux 7.0

canonical ubuntu linux 10.04

canonical ubuntu linux 11.04

canonical ubuntu linux 11.10

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Low: dhcp security and bug fix update Type/Severity Security Advisory: Low Topic Updated dhcp packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having lowsecurity impact A Common Vulnerabili ...
DHCP could be made to crash if it received specially crafted network traffic ...
Glen Eustace discovered that the ISC DHCP server, a server for automatic IP address assignment, is not properly handling changes in the expiration times of a lease An attacker may use this flaw to crash the service and cause denial of service conditions, by reducing the expiration time of an active IPv6 lease For the stable distribution (squeeze) ...
A flaw was found in the way the dhcpd daemon handled the expiration time of IPv6 leases If dhcpd's configuration was changed to reduce the default IPv6 lease time, lease renewal requests for previously assigned leases could cause dhcpd to crash (CVE-2012-3955) ...