Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dhcpcd Project Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11766 2 Debian, Dhcpcd Project 2 Debian Linux, Dhcpcd 2023-02-27 7.5 HIGH 9.8 CRITICAL
dhcp6.c in dhcpcd before 6.11.7 and 7.x before 7.2.2 has a buffer over-read in the D6_OPTION_PD_EXCLUDE feature.
CVE-2019-11579 2 Debian, Dhcpcd Project 2 Debian Linux, Dhcpcd 2022-04-22 5.0 MEDIUM 5.3 MEDIUM
dhcp.c in dhcpcd before 7.2.1 contains a 1-byte read overflow with DHO_OPTSOVERLOADED.
CVE-2019-11578 1 Dhcpcd Project 1 Dhcpcd 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
auth.c in dhcpcd before 7.2.1 allowed attackers to infer secrets by performing latency attacks.
CVE-2019-11577 1 Dhcpcd Project 1 Dhcpcd 2019-04-29 7.5 HIGH 9.8 CRITICAL
dhcpcd before 7.2.1 contains a buffer overflow in dhcp6_findna in dhcp6.c when reading NA/TA addresses.
CVE-2014-7912 2 Dhcpcd Project, Google 2 Dhcpcd, Android 2017-09-20 6.8 MEDIUM N/A
The get_option function in dhcp.c in dhcpcd before 6.2.0, as used in dhcpcd 5.x in Android before 5.1 and other products, does not validate the relationship between length fields and the amount of data, which allows remote DHCP servers to execute arbitrary code or cause a denial of service (memory corruption) via a large length value of an option in a DHCPACK message.
CVE-2014-7913 2 Dhcpcd Project, Google 2 Dhcpcd, Android 2017-09-20 6.8 MEDIUM N/A
The print_option function in dhcp-common.c in dhcpcd through 6.9.1, as used in dhcp.c in dhcpcd 5.x in Android before 5.1 and other products, misinterprets the return value of the snprintf function, which allows remote DHCP servers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted message.
CVE-2016-1503 2 Dhcpcd Project, Google 2 Dhcpcd, Android 2017-09-09 10.0 HIGH 9.8 CRITICAL
dhcpcd before 6.10.0, as used in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 and other products, mismanages option lengths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a malformed DHCP response, aka internal bug 26461634.
CVE-2016-1504 1 Dhcpcd Project 1 Dhcpcd 2017-09-09 5.0 MEDIUM 7.5 HIGH
dhcpcd before 6.10.0 allows remote attackers to cause a denial of service (invalid read and crash) via vectors related to the option length.
CVE-2014-6060 2 Dhcpcd Project, Google 2 Dhcpcd, Android 2016-06-23 3.3 LOW N/A
The get_option function in dhcpcd 4.0.0 through 6.x before 6.4.3 allows remote DHCP servers to cause a denial of service by resetting the DHO_OPTIONSOVERLOADED option in the (1) bootfile or (2) servername section, which triggers the option to be processed again.
CVE-2012-6700 2 Debian, Dhcpcd Project 2 Debian Linux, Dhcpcd 2016-04-13 5.0 MEDIUM 7.5 HIGH
The decode_search function in dhcp.c in dhcpcd 3.x does not properly free allocated memory, which allows remote DHCP servers to cause a denial of service via a crafted response.
CVE-2012-6699 2 Debian, Dhcpcd Project 2 Debian Linux, Dhcpcd 2016-04-13 5.0 MEDIUM 7.5 HIGH
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds read) via a crafted response.
CVE-2012-6698 2 Debian, Dhcpcd Project 2 Debian Linux, Dhcpcd 2016-04-13 5.0 MEDIUM 7.5 HIGH
The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds write) via a crafted response.