Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option.
References
Link Providers
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc cve-icon cve-icon
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html cve-icon cve-icon
http://secunia.com/advisories/35785 cve-icon cve-icon
http://secunia.com/advisories/35829 cve-icon cve-icon
http://secunia.com/advisories/35830 cve-icon cve-icon
http://secunia.com/advisories/35831 cve-icon cve-icon
http://secunia.com/advisories/35832 cve-icon cve-icon
http://secunia.com/advisories/35841 cve-icon cve-icon
http://secunia.com/advisories/35849 cve-icon cve-icon
http://secunia.com/advisories/35850 cve-icon cve-icon
http://secunia.com/advisories/35851 cve-icon cve-icon
http://secunia.com/advisories/35880 cve-icon cve-icon
http://secunia.com/advisories/36457 cve-icon cve-icon
http://secunia.com/advisories/37342 cve-icon cve-icon
http://secunia.com/advisories/40551 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200907-12.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561471 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1833 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/410676 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:151 cve-icon cve-icon
http://www.osvdb.org/55819 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1136.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1154.html cve-icon cve-icon
http://www.securityfocus.com/bid/35668 cve-icon cve-icon
http://www.securitytracker.com/id?1022548 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-803-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1891 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1796 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=507717 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0692 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10758 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5941 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0692 cve-icon
https://www.isc.org/downloadables/12 cve-icon cve-icon
https://www.isc.org/node/468 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00340.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2009-07-14T20:16:00

Updated: 2024-08-07T04:48:51.347Z

Reserved: 2009-02-22T00:00:00

Link: CVE-2009-0692

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-14T20:30:00.217

Modified: 2017-09-29T01:33:58.310

Link: CVE-2009-0692

cve-icon Redhat

Severity : Critical

Publid Date: 2009-07-14T00:00:00Z

Links: CVE-2009-0692 - Bugzilla