ID

VAR-202105-1325


CVE

CVE-2021-25217


TITLE

ISC DHCP  buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-001741

DESCRIPTION

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted. ISC (Internet Systems Consortium) Provided by ISC DHCP contains a buffer overflow vulnerability. ISC DHCP contains a buffer overflow vulnerability due to a discrepancy between the processing of optional information encapsulated within network packets and information stored on disk. There is a discrepancy between the code that handles encapsulated option information in leases transmitted "on the wire" and the code which reads and parses lease information after it has been written to disk storage. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability. (CVE-2021-25217). These packages include redhat-release-virtualization-host. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor 4. Solution: For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html 5. ========================================================================= Ubuntu Security Notice USN-4969-2 May 27, 2021 isc-dhcp vulnerability ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: DHCP could be made to crash if it received specially crafted network traffic. Software Description: - isc-dhcp: DHCP server and client Details: USN-4969-1 fixed a vulnerability in DHCP. This update provides the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM. Original advisory details: Jon Franklin and Pawel Wieczorkiewicz discovered that DHCP incorrectly handled lease file parsing. A remote attacker could possibly use this issue to cause DHCP to crash, resulting in a denial of service. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: isc-dhcp-client 4.3.3-5ubuntu12.10+esm1 isc-dhcp-server 4.3.3-5ubuntu12.10+esm1 Ubuntu 14.04 ESM: isc-dhcp-client 4.2.4-7ubuntu12.13+esm1 isc-dhcp-server 4.2.4-7ubuntu12.13+esm1 In general, a standard system update will make all the necessary changes. 7.7) - ppc64, ppc64le, s390x, x86_64 3. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: dhcp security update Advisory ID: RHSA-2021:2357-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2357 Issue date: 2021-06-09 CVE Names: CVE-2021-25217 ==================================================================== 1. Summary: An update for dhcp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: dhcp-4.2.5-83.el7_9.1.src.rpm x86_64: dhclient-4.2.5-83.el7_9.1.x86_64.rpm dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-libs-4.2.5-83.el7_9.1.i686.rpm dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: dhcp-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-devel-4.2.5-83.el7_9.1.i686.rpm dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: dhcp-4.2.5-83.el7_9.1.src.rpm x86_64: dhclient-4.2.5-83.el7_9.1.x86_64.rpm dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-libs-4.2.5-83.el7_9.1.i686.rpm dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: dhcp-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-devel-4.2.5-83.el7_9.1.i686.rpm dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: dhcp-4.2.5-83.el7_9.1.src.rpm ppc64: dhclient-4.2.5-83.el7_9.1.ppc64.rpm dhcp-4.2.5-83.el7_9.1.ppc64.rpm dhcp-common-4.2.5-83.el7_9.1.ppc64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm dhcp-libs-4.2.5-83.el7_9.1.ppc.rpm dhcp-libs-4.2.5-83.el7_9.1.ppc64.rpm ppc64le: dhclient-4.2.5-83.el7_9.1.ppc64le.rpm dhcp-4.2.5-83.el7_9.1.ppc64le.rpm dhcp-common-4.2.5-83.el7_9.1.ppc64le.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm dhcp-libs-4.2.5-83.el7_9.1.ppc64le.rpm s390x: dhclient-4.2.5-83.el7_9.1.s390x.rpm dhcp-4.2.5-83.el7_9.1.s390x.rpm dhcp-common-4.2.5-83.el7_9.1.s390x.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm dhcp-libs-4.2.5-83.el7_9.1.s390.rpm dhcp-libs-4.2.5-83.el7_9.1.s390x.rpm x86_64: dhclient-4.2.5-83.el7_9.1.x86_64.rpm dhcp-4.2.5-83.el7_9.1.x86_64.rpm dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-libs-4.2.5-83.el7_9.1.i686.rpm dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm dhcp-devel-4.2.5-83.el7_9.1.ppc.rpm dhcp-devel-4.2.5-83.el7_9.1.ppc64.rpm ppc64le: dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm dhcp-devel-4.2.5-83.el7_9.1.ppc64le.rpm s390x: dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm dhcp-devel-4.2.5-83.el7_9.1.s390.rpm dhcp-devel-4.2.5-83.el7_9.1.s390x.rpm x86_64: dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-devel-4.2.5-83.el7_9.1.i686.rpm dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: dhcp-4.2.5-83.el7_9.1.src.rpm x86_64: dhclient-4.2.5-83.el7_9.1.x86_64.rpm dhcp-4.2.5-83.el7_9.1.x86_64.rpm dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-libs-4.2.5-83.el7_9.1.i686.rpm dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm dhcp-devel-4.2.5-83.el7_9.1.i686.rpm dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-25217 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMCeytzjgjWX9erEAQgPYw/+K6NTT5tvNy0WHRy46UioFuzIbxlMOPzm zXmk61B2Dgod7DCU3EbF9u7nSViaQds11pDCrTejH70WrqNQSaWMhsASgtNmQ42q 0oVWQwqyB8mP/73BwYJQ84eZDGwsyqQf/9MO96g4c0jlZOAu9vSxvSflQ4DY8m9L 0+pk3/zHOsUz3Za7Ns/1wa8pmq3hxAt0z6Z6ri0Ka8CEHg7W7ELGC67ih1BOcpP5 mdWOSfTW+F1EzmerDW0eom09R/Ndfo/FdGeCbEq1K6kvcrPy4e/tsyBCquPYPFar aTADxJPMObDTY0dJhqw1qZ5cERLnhJaj8GzWc0Ne2KIAFig/NcVhEZL8RtvrNWhO JIaVZ7zK6bi1VASVVIAP8yQzwdZFEbfMREOa705gMvXMz1Ux08YvsbrelD/LeJXe 45C2+zGvM7KDd/AlrhopZPbBJI07tbNe8qWzFggJtBTMVg28i5K7DjFjvASFZFrV 8nKdWae1GOEtH23fygGOoW4m0KkGWd1Tc/lte6Wy788KOa/yF3IQkWeTSo5KG33Q UHCzx6NzHyeAgW7K9QvvpIjfbxIAyBbebsIkhOhySjfsAp28lKkaZZRVF/sNWIvG GRibEMi366KUTR5AiTMAjHoYgIDzp7nywWiYBhf9SuNgqV3kG0Yz7fd1ac0+qcH5 zPKanVJNoQs=9+pl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ISC DHCP: Multiple Vulnerabilities Date: May 03, 2023 Bugs: #875521, #792324 ID: 202305-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been discovered in ISC DHCP, the worst of which could result in denial of service. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dhcp < 4.4.3_p1 >= 4.4.3_p1 Description =========== Multiple vulnerabilities have been discovered in ISC DHCP. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All ISC DHCP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.4.3_p1" References ========== [ 1 ] CVE-2021-25217 https://nvd.nist.gov/vuln/detail/CVE-2021-25217 [ 2 ] CVE-2022-2928 https://nvd.nist.gov/vuln/detail/CVE-2022-2928 [ 3 ] CVE-2022-2929 https://nvd.nist.gov/vuln/detail/CVE-2022-2929 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-22 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 2.61

sources: NVD: CVE-2021-25217 // JVNDB: JVNDB-2021-001741 // VULMON: CVE-2021-25217 // PACKETSTORM: 163196 // PACKETSTORM: 163155 // PACKETSTORM: 163240 // PACKETSTORM: 163400 // PACKETSTORM: 162841 // PACKETSTORM: 163129 // PACKETSTORM: 163137 // PACKETSTORM: 163145 // PACKETSTORM: 163051 // PACKETSTORM: 172130

AFFECTED PRODUCTS

vendor:siemensmodel:sinec insscope:eqversion:1.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1501scope:ltversion:2.15.0

Trust: 1.0

vendor:netappmodel:ontap select deploy administration utilityscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1512scope:gteversion:2.3.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1500scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000scope:gteversion:2.3.0

Trust: 1.0

vendor:netappmodel:solidfire \& hci management nodescope:eqversion: -

Trust: 1.0

vendor:iscmodel:dhcpscope:lteversion:4.4.2

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1500scope:gteversion:2.3.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1400scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx5000scope:gteversion:2.3.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1510scope:gteversion:2.3.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1511scope:gteversion:2.3.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1501scope:gteversion:2.3.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:33

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx5000scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:sinec insscope:ltversion:1.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1511scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1536scope:ltversion:2.15.0

Trust: 1.0

vendor:iscmodel:dhcpscope:gteversion:4.4.0

Trust: 1.0

vendor:iscmodel:dhcpscope:eqversion:4.1-esv

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1512scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1510scope:ltversion:2.15.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1524scope:ltversion:2.15.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:iscmodel:dhcpscope:eqversion:4.4.0 to 4.4.2

Trust: 0.8

vendor:iscmodel:dhcpscope: - version: -

Trust: 0.8

vendor:iscmodel:dhcpscope:eqversion:4.1-esv-r1 to 4.1-esv-r16

Trust: 0.8

vendor:iscmodel:dhcpscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-001741 // NVD: CVE-2021-25217

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-25217
value: HIGH

Trust: 1.0

security-officer@isc.org: CVE-2021-25217
value: HIGH

Trust: 1.0

IPA: JVNDB-2021-001741
value: HIGH

Trust: 0.8

IPA: JVNDB-2021-001741
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202105-1759
value: HIGH

Trust: 0.6

VULMON: CVE-2021-25217
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-25217
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2021-25217
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.1

Trust: 2.0

IPA: JVNDB-2021-001741
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2021-001741
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-25217 // JVNDB: JVNDB-2021-001741 // JVNDB: JVNDB-2021-001741 // CNNVD: CNNVD-202105-1759 // NVD: CVE-2021-25217 // NVD: CVE-2021-25217

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

sources: NVD: CVE-2021-25217

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202105-1759

TYPE

overflow

Trust: 0.8

sources: PACKETSTORM: 163196 // PACKETSTORM: 163155 // PACKETSTORM: 163240 // PACKETSTORM: 163400 // PACKETSTORM: 163129 // PACKETSTORM: 163137 // PACKETSTORM: 163145 // PACKETSTORM: 163051

PATCH

title:ISC DHCP  buffer overflow vulnerability inurl:https://kb.isc.org/docs/cve-2021-25217

Trust: 0.8

title:Debian CVElist Bug Report Logs: isc-dhcp: CVE-2021-25217: A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclienturl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=b55bb445f71f0d88702845d3582e2b5c

Trust: 0.1

title:Amazon Linux AMI: ALAS-2021-1510url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2021-1510

Trust: 0.1

title:Amazon Linux 2: ALAS2-2021-1654url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2021-1654

Trust: 0.1

title:Red Hat: CVE-2021-25217url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2021-25217

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2021-25217 log

Trust: 0.1

title:Palo Alto Networks Security Advisory: PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OSurl:https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory&qid=34f98e4f4344c97599fe2d33618956a7

Trust: 0.1

title:Completion for laceworkurl:https://github.com/fbreton/lacework

Trust: 0.1

sources: VULMON: CVE-2021-25217 // JVNDB: JVNDB-2021-001741

EXTERNAL IDS

db:NVDid:CVE-2021-25217

Trust: 3.5

db:SIEMENSid:SSA-637483

Trust: 1.7

db:SIEMENSid:SSA-406691

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2021/05/26/6

Trust: 1.7

db:ICS CERTid:ICSA-22-258-05

Trust: 1.5

db:JVNid:JVNVU99475301

Trust: 0.8

db:JVNid:JVNVU95111565

Trust: 0.8

db:JVNDBid:JVNDB-2021-001741

Trust: 0.8

db:PACKETSTORMid:163196

Trust: 0.7

db:PACKETSTORMid:163400

Trust: 0.7

db:PACKETSTORMid:163129

Trust: 0.7

db:PACKETSTORMid:163137

Trust: 0.7

db:PACKETSTORMid:163051

Trust: 0.7

db:AUSCERTid:ESB-2021.2711

Trust: 0.6

db:AUSCERTid:ESB-2022.2508

Trust: 0.6

db:AUSCERTid:ESB-2021.2120

Trust: 0.6

db:AUSCERTid:ESB-2021.1874

Trust: 0.6

db:AUSCERTid:ESB-2021.1935

Trust: 0.6

db:AUSCERTid:ESB-2021.2072

Trust: 0.6

db:AUSCERTid:ESB-2021.1834

Trust: 0.6

db:AUSCERTid:ESB-2022.4616

Trust: 0.6

db:AUSCERTid:ESB-2021.2158

Trust: 0.6

db:AUSCERTid:ESB-2021.2320

Trust: 0.6

db:AUSCERTid:ESB-2021.2657

Trust: 0.6

db:CS-HELPid:SB2021070616

Trust: 0.6

db:CS-HELPid:SB2021062228

Trust: 0.6

db:CS-HELPid:SB2021122914

Trust: 0.6

db:CS-HELPid:SB2021052708

Trust: 0.6

db:CS-HELPid:SB2021071311

Trust: 0.6

db:CS-HELPid:SB2022031109

Trust: 0.6

db:CS-HELPid:SB2021061429

Trust: 0.6

db:CS-HELPid:SB2021060933

Trust: 0.6

db:CS-HELPid:SB2021052902

Trust: 0.6

db:CS-HELPid:SB2021060134

Trust: 0.6

db:PACKETSTORMid:162840

Trust: 0.6

db:CNNVDid:CNNVD-202105-1759

Trust: 0.6

db:VULMONid:CVE-2021-25217

Trust: 0.1

db:PACKETSTORMid:163155

Trust: 0.1

db:PACKETSTORMid:163240

Trust: 0.1

db:PACKETSTORMid:162841

Trust: 0.1

db:PACKETSTORMid:163145

Trust: 0.1

db:PACKETSTORMid:172130

Trust: 0.1

sources: VULMON: CVE-2021-25217 // JVNDB: JVNDB-2021-001741 // PACKETSTORM: 163196 // PACKETSTORM: 163155 // PACKETSTORM: 163240 // PACKETSTORM: 163400 // PACKETSTORM: 162841 // PACKETSTORM: 163129 // PACKETSTORM: 163137 // PACKETSTORM: 163145 // PACKETSTORM: 163051 // PACKETSTORM: 172130 // CNNVD: CNNVD-202105-1759 // NVD: CVE-2021-25217

REFERENCES

url:https://security.gentoo.org/glsa/202305-22

Trust: 1.8

url:https://kb.isc.org/docs/cve-2021-25217

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2021/05/26/6

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2021/06/msg00002.html

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-406691.pdf

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20220325-0011/

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2021-25217

Trust: 1.4

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/z2lb42jwiv4m4wdnxx5vgip26feywkif/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5qi4dyc7j4bghew3nh4xhmwthyc36uk4/

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25217

Trust: 1.0

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-258-05

Trust: 0.9

url:http://jvn.jp/cert/jvnvu95111565

Trust: 0.8

url:https://jvn.jp/vu/jvnvu99475301/

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.8

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.8

url:https://access.redhat.com/security/team/key/

Trust: 0.8

url:https://bugzilla.redhat.com/):

Trust: 0.8

url:https://access.redhat.com/security/team/contact/

Trust: 0.8

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/z2lb42jwiv4m4wdnxx5vgip26feywkif/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5qi4dyc7j4bghew3nh4xhmwthyc36uk4/

Trust: 0.6

url:https://packetstormsecurity.com/files/163051/red-hat-security-advisory-2021-2357-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031109

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021060933

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2508

Trust: 0.6

url:https://packetstormsecurity.com/files/163137/red-hat-security-advisory-2021-2418-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2657

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071311

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2711

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021061429

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2320

Trust: 0.6

url:https://packetstormsecurity.com/files/163400/red-hat-security-advisory-2021-2555-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2120

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021070616

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021062228

Trust: 0.6

url:https://vigilance.fr/vulnerability/isc-dhcp-denial-of-service-via-lease-file-parsing-35555

Trust: 0.6

url:https://packetstormsecurity.com/files/163129/red-hat-security-advisory-2021-2405-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052902

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021122914

Trust: 0.6

url:https://packetstormsecurity.com/files/162840/ubuntu-security-notice-usn-4969-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163196/red-hat-security-advisory-2021-2469-01.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052708

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4616

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6490433

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1874

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1935

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1834

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2158

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-258-05

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6498095

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021060134

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2072

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989157

Trust: 0.1

url:https://alas.aws.amazon.com/alas-2021-1510.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2469

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2420

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24489

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27219

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24489

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27219

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2519

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3560

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2554

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2555

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3560

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/updating/updating-cluster

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4969-1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-4969-2

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2405

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2418

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2416

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:2357

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2929

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2928

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

sources: VULMON: CVE-2021-25217 // JVNDB: JVNDB-2021-001741 // PACKETSTORM: 163196 // PACKETSTORM: 163155 // PACKETSTORM: 163240 // PACKETSTORM: 163400 // PACKETSTORM: 162841 // PACKETSTORM: 163129 // PACKETSTORM: 163137 // PACKETSTORM: 163145 // PACKETSTORM: 163051 // PACKETSTORM: 172130 // CNNVD: CNNVD-202105-1759 // NVD: CVE-2021-25217

CREDITS

Red Hat

Trust: 0.8

sources: PACKETSTORM: 163196 // PACKETSTORM: 163155 // PACKETSTORM: 163240 // PACKETSTORM: 163400 // PACKETSTORM: 163129 // PACKETSTORM: 163137 // PACKETSTORM: 163145 // PACKETSTORM: 163051

SOURCES

db:VULMONid:CVE-2021-25217
db:JVNDBid:JVNDB-2021-001741
db:PACKETSTORMid:163196
db:PACKETSTORMid:163155
db:PACKETSTORMid:163240
db:PACKETSTORMid:163400
db:PACKETSTORMid:162841
db:PACKETSTORMid:163129
db:PACKETSTORMid:163137
db:PACKETSTORMid:163145
db:PACKETSTORMid:163051
db:PACKETSTORMid:172130
db:CNNVDid:CNNVD-202105-1759
db:NVDid:CVE-2021-25217

LAST UPDATE DATE

2024-11-07T20:49:24.503000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-25217date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2021-001741date:2022-09-20T06:10:00
db:CNNVDid:CNNVD-202105-1759date:2023-05-04T00:00:00
db:NVDid:CVE-2021-25217date:2023-11-07T03:31:24.893

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-25217date:2021-05-26T00:00:00
db:JVNDBid:JVNDB-2021-001741date:2021-06-04T00:00:00
db:PACKETSTORMid:163196date:2021-06-17T18:09:00
db:PACKETSTORMid:163155date:2021-06-15T15:18:36
db:PACKETSTORMid:163240date:2021-06-22T19:32:24
db:PACKETSTORMid:163400date:2021-07-06T15:19:09
db:PACKETSTORMid:162841date:2021-05-27T13:30:42
db:PACKETSTORMid:163129date:2021-06-14T15:49:07
db:PACKETSTORMid:163137date:2021-06-15T14:41:42
db:PACKETSTORMid:163145date:2021-06-15T14:51:01
db:PACKETSTORMid:163051date:2021-06-09T13:43:37
db:PACKETSTORMid:172130date:2023-05-03T15:37:18
db:CNNVDid:CNNVD-202105-1759date:2021-05-26T00:00:00
db:NVDid:CVE-2021-25217date:2021-05-26T22:15:07.947