Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2021-25217

Disclosure Date: May 26, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In ISC DHCP 4.1-ESV-R1 –> 4.1-ESV-R16, ISC DHCP 4.4.0 –> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.4 High
Impact Score:
4
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • isc,
  • netapp,
  • siemens

Products

  • debian linux 9.0,
  • dhcp,
  • dhcp 4.1-esv,
  • fedora 33,
  • fedora 34,
  • ontap select deploy administration utility -,
  • ruggedcom rox mx5000 firmware,
  • ruggedcom rox rx1400 firmware,
  • ruggedcom rox rx1500 firmware,
  • ruggedcom rox rx1501 firmware,
  • ruggedcom rox rx1510 firmware,
  • ruggedcom rox rx1511 firmware,
  • ruggedcom rox rx1512 firmware,
  • ruggedcom rox rx1524 firmware,
  • ruggedcom rox rx1536 firmware,
  • ruggedcom rox rx5000 firmware,
  • sinec ins,
  • sinec ins 1.0,
  • solidfire & hci management node -
Technical Analysis