NA

CVE-2022-2929

Published: 07/10/2022 Updated: 07/11/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

It exists that DHCP incorrectly handled option reference counting. A remote attacker could possibly use this issue to cause DHCP servers to crash, resulting in a denial of service. (CVE-2022-2928)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc dhcp 4.1-esv

isc dhcp

debian debian linux 10.0

fedoraproject fedora 35

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Debian Bug report logs - #1021320 isc-dhcp: CVE-2022-2928 CVE-2022-2929 Package: src:isc-dhcp; Maintainer for src:isc-dhcp is Debian ISC DHCP Maintainers <isc-dhcp@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 5 Oct 2022 18:42:01 UTC Severity: grave Tags: security, upstream ...
Several vulnerabilities have been discovered in the ISC DHCP client, relay and server CVE-2022-2928 It was discovered that the DHCP server does not correctly perform option reference counting when configured with "allow leasequery;" A remote attacker can take advantage of this flaw to cause a denial of service (daemon crash) CVE ...
Several security issues were fixed in DHCP ...
Several security issues were fixed in DHCP ...
Several security issues were fixed in DHCP ...
Synopsis Moderate: dhcp security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for dhcp is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as havin ...
Synopsis Critical: Multicluster Engine for Kubernetes 209 security fixes and container updates Type/Severity Security Advisory: Critical Topic Multicluster Engine for Kubernetes 209 General Availability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as having a security ...
Synopsis Critical: Multicluster Engine for Kubernetes 217 security fixes and container updates Type/Severity Security Advisory: Critical Topic Multicluster Engine for Kubernetes 217 General Availability release images, which address security issues and update container imagesRed Hat Product Security has rated this update as having a secu ...
Synopsis Critical: Multicluster Engine for Kubernetes 224 security fixes and container updates Type/Severity Security Advisory: Critical Topic Multicluster Engine for Kubernetes 224 General Availability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as having a security ...
Synopsis Important: OpenShift Container Platform 4132 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4132 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift C ...
An integer overflow vulnerability was found in the DHCP server When the "option_code_hash_lookup()" function is called from "add_option()", it increases the option's "refcount" field However, there is not a corresponding call to "option_dereference()" to decrement the "refcount" field The "add_option()" function is only used in server responses ...
Description<!----> A vulnerability was found in the DHCP server where the &amp;quot;fqdn_universe_decode()&amp;quot; function allocates buffer space for the contents of option 81 (fqdn) data received in a DHCP packet The maximum length of a DNS &amp;quot;label&amp;quot; is 63 bytes The function tests the length byte of each label containe ...