6.5
CVSSv3

CVE-2019-6474

Published: 16/10/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.1 | Impact Score: 6.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 543
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A missing check on incoming client requests can be exploited to cause a situation where the Kea server's lease storage contains leases which are rejected as invalid when the server tries to load leases from storage on restart. If the number of such leases exceeds a hard-coded limit in the Kea code, a server trying to restart will conclude that there is a problem with its lease store and give up. Versions affected: 1.4.0 to 1.5.0, 1.6.0-beta1, and 1.6.0-beta2

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc kea

isc kea 1.6.0

Vendor Advisories

Debian Bug report logs - #936040 isc-kea: CVE-2019-6472 CVE-2019-6473 CVE-2019-6474 Package: src:isc-kea; Maintainer for src:isc-kea is Kea <isc-kea@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 29 Aug 2019 11:09:02 UTC Severity: grave Tags: security, upstream Found in versio ...
CVE-2019-6474 can cause a condition where the server cannot be restarted without manual operator intervention to correct a problem that can be deliberately introduced into the stored leases ...

Mailing Lists

Earlier today (28 Aug 2019) ISC disclosed three vulnerabilities in our Kea DHCP software CVE-2019-6472 affects the Kea DHCPv6 server, which can exit with an assertion failure if the DHCPv6 server process receives a request containing DUID value which is too large (kbiscorg/docs/cve-2019-6474) CVE-2019-6473 affects the K ...