ID CVE-2009-0692
Summary Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:dhcp:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:dhcp:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 29-09-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:08:26.614-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    family unix
    id oval:org.mitre.oval:def:10758
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    version 30
  • accepted 2010-01-11T04:01:30.677-05:00
    class vulnerability
    contributors
    name Michael Wood
    organization Hewlett-Packard
    definition_extensions
    • comment VMWare ESX Server 3.0.3 is installed
      oval oval:org.mitre.oval:def:6026
    • comment VMware ESX Server 3.5.0 is installed
      oval oval:org.mitre.oval:def:5887
    description Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
    family unix
    id oval:org.mitre.oval:def:5941
    status accepted
    submitted 2009-09-23T15:39:02.000-04:00
    title DHCP dhclient Stack Overflow in script_write_params() Lets Remote Users Execute Arbitrary Code
    version 4
redhat via4
advisories
  • bugzilla
    id 507717
    title CVE-2009-0692 dhclient: stack overflow leads to arbitrary code execution as root
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment dhclient is earlier than 7:3.0.1-65.el4_8.1
            oval oval:com.redhat.rhsa:tst:20091136001
          • comment dhclient is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20091136002
        • AND
          • comment dhcp is earlier than 7:3.0.1-65.el4_8.1
            oval oval:com.redhat.rhsa:tst:20091136003
          • comment dhcp is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20091136004
        • AND
          • comment dhcp-devel is earlier than 7:3.0.1-65.el4_8.1
            oval oval:com.redhat.rhsa:tst:20091136005
          • comment dhcp-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20091136006
    rhsa
    id RHSA-2009:1136
    released 2009-07-14
    severity Critical
    title RHSA-2009:1136: dhcp security update (Critical)
  • rhsa
    id RHSA-2009:1154
rpms
  • dhclient-7:3.0.1-62.el4_7.1
  • dhclient-7:3.0.1-65.el4_8.1
  • dhcp-7:3.0.1-62.el4_7.1
  • dhcp-7:3.0.1-65.el4_8.1
  • dhcp-debuginfo-7:3.0.1-62.el4_7.1
  • dhcp-debuginfo-7:3.0.1-65.el4_8.1
  • dhcp-devel-7:3.0.1-62.el4_7.1
  • dhcp-devel-7:3.0.1-65.el4_8.1
  • dhclient-7:3.0.1-10.2_EL3
  • dhcp-7:3.0.1-10.2_EL3
  • dhcp-debuginfo-7:3.0.1-10.2_EL3
  • dhcp-devel-7:3.0.1-10.2_EL3
refmap via4
bid 35668
cert-vn VU#410676
confirm
debian DSA-1833
fedora
  • FEDORA-2009-8344
  • FEDORA-2009-9075
gentoo GLSA-200907-12
hp
  • HPSBMA02554
  • SSRT100018
mandriva MDVSA-2009:151
netbsd NetBSD-SA2009-010
osvdb 55819
sectrack 1022548
secunia
  • 35785
  • 35829
  • 35830
  • 35831
  • 35832
  • 35841
  • 35849
  • 35850
  • 35851
  • 35880
  • 36457
  • 37342
  • 40551
slackware SSA:2009-195-01
suse SUSE-SA:2009:037
ubuntu USN-803-1
vupen
  • ADV-2009-1891
  • ADV-2010-1796
statements via4
contributor Tomas Hoger
lastmodified 2009-07-16
organization Red Hat
statement This issue affected the dhcp packages as shipped with Red Hat Enterprise Linux 3 and 4. Updated packages to correct this issue are available via Red Hat Network: https://rhn.redhat.com/errata/CVE-2009-0692.html This issue did not affect the dhcp packages as shipped with Red Hat Enterprise Linux 5 due to the use of FORTIFY_SOURCE protection mechanism that changes the exploitability of the issue into a controlled application termination.
Last major update 29-09-2017 - 01:33
Published 14-07-2009 - 20:30
Last modified 29-09-2017 - 01:33
Back to Top