There had existed in one of the ISC BIND libraries a bug in a function that was used by dhcpd when operating in DHCPv6 mode. There was also a bug in dhcpd relating to the use of this function per its documentation, but the bug in the library function prevented this from causing any harm. All releases of dhcpd from ISC contain copies of this, and other, BIND libraries in combinations that have been tested prior to release and are known to not present issues like this. Some third-party packagers of ISC software have modified the dhcpd source, BIND source, or version matchup in ways that create the crash potential. Based on reports available to ISC, the crash probability is large and no analysis has been done on how, or even if, the probability can be manipulated by an attacker. Affects: Builds of dhcpd versions prior to version 4.4.1 when using BIND versions 9.11.2 or later, or BIND versions with specific bug fixes backported to them. ISC does not have access to comprehensive version lists for all repackagings of dhcpd that are vulnerable. In particular, builds from other vendors may also be affected. Operators are advised to consult their vendor documentation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: isc

Published: 2019-11-01T22:15:33.599863Z

Updated: 2024-09-17T01:25:37.218Z

Reserved: 2019-01-16T00:00:00

Link: CVE-2019-6470

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-01T23:15:10.510

Modified: 2019-11-06T21:52:25.647

Link: CVE-2019-6470

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-07-14T00:00:00Z

Links: CVE-2019-6470 - Bugzilla