CVE-2015-8373

The kea-dhcp4 and kea-dhcp6 servers 0.9.2 and 1.0.0-beta in ISC Kea, when certain debugging settings are used, allow remote attackers to cause a denial of service (daemon crash) via a malformed packet.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:kea:1.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:isc:kea:0.9.2:*:*:*:*:*:*:*

Information

Published : 2015-12-22 15:59

Updated : 2016-12-07 10:27


NVD link : CVE-2015-8373

Mitre link : CVE-2015-8373


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

isc

  • kea