3.3
CVSSv2

CVE-2021-25217

Published: 26/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 7.4 | Impact Score: 4 | Exploitability Score: 2.8
VMScore: 294
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A flaw was found in the Dynamic Host Configuration Protocol (DHCP). There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage. This flaw allows an malicious user to deliberately cause a situation where dhcpd while running in DHCPv4 or DHCPv6 mode, or the dhclient attempts to read a stored lease that contains option information, to trigger a stack-based buffer overflow in the option parsing code for colon-separated hex digits values. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2021-25217)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc dhcp 4.1-esv

isc dhcp

fedoraproject fedora 33

fedoraproject fedora 34

debian debian linux 9.0

siemens ruggedcom_rox_rx1400_firmware

siemens ruggedcom_rox_rx1500_firmware

siemens ruggedcom_rox_rx1501_firmware

siemens ruggedcom_rox_rx1510_firmware

siemens ruggedcom_rox_rx1511_firmware

siemens ruggedcom_rox_rx1512_firmware

siemens ruggedcom_rox_rx1524_firmware

siemens ruggedcom_rox_rx1536_firmware

siemens ruggedcom_rox_rx5000_firmware

siemens ruggedcom_rox_mx5000_firmware

netapp ontap select deploy administration utility -

netapp solidfire \\& hci management node -

siemens sinec ins 1.0

siemens sinec ins

Vendor Advisories

Debian Bug report logs - #989157 isc-dhcp: CVE-2021-25217: A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient Package: src:isc-dhcp; Maintainer for src:isc-dhcp is Debian ISC DHCP Maintainers <isc-dhcp@packagesdebianorg>; Reported by: Salvatore Bonaccorso & ...
A flaw was found in the Dynamic Host Configuration Protocol (DHCP) There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage This flaw allows an attacker to deliberately cause a situation w ...
A flaw was found in the Dynamic Host Configuration Protocol (DHCP) There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage This flaw allows an attacker to deliberately cause a situation w ...
A flaw was found in the Dynamic Host Configuration Protocol (DHCP) There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage This flaw allows an attacker to deliberately cause a situation w ...
A buffer overrun in the lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient before version 442-P1 ...
PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS ...

ICS Advisories

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> ISC has disclosed a vulnerability in ISC DHCP (CVE-2021-25217) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Mi ...