CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:dhcp:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r10:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r10_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r10_rc1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r10b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r10rc1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11_rc1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11_rc2:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11rc1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r11rc2:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r12:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r12-p1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r12_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r12_p1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r12b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r13:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r13_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r13b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r14:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r14_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r14b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r15:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r15-p1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r15_b1:*:*:*:*:*:*
cpe:2.3:a:isc:dhcp:4.1-esv:r16:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1400:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1500:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1501_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1501:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1510:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1511_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1511:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1512_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1512:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1524_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1524:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx1536_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx1536:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_rx5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_rx5000:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_mx5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_mx5000:-:*:*:*:*:*:*:*

Configuration 14 (hide)

OR cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*

Configuration 15 (hide)

OR cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5QI4DYC7J4BGHEW3NH4XHMWTHYC36UK4/', 'name': 'FEDORA-2021-8ca8263bde', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2LB42JWIV4M4WDNXX5VGIP26FEYWKIF/', 'name': 'FEDORA-2021-08cdb4dc34', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LB42JWIV4M4WDNXX5VGIP26FEYWKIF/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5QI4DYC7J4BGHEW3NH4XHMWTHYC36UK4/ -

Information

Published : 2021-05-26 22:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-25217

Mitre link : CVE-2021-25217

CVE.ORG link : CVE-2021-25217


JSON object : View

Products Affected

siemens

  • ruggedcom_rox_rx5000
  • ruggedcom_rox_mx5000
  • ruggedcom_rox_rx1500_firmware
  • ruggedcom_rox_rx1400
  • ruggedcom_rox_rx1501_firmware
  • ruggedcom_rox_rx5000_firmware
  • ruggedcom_rox_rx1500
  • ruggedcom_rox_rx1501
  • ruggedcom_rox_rx1512
  • ruggedcom_rox_rx1512_firmware
  • ruggedcom_rox_rx1510_firmware
  • ruggedcom_rox_mx5000_firmware
  • ruggedcom_rox_rx1524
  • ruggedcom_rox_rx1536
  • ruggedcom_rox_rx1536_firmware
  • ruggedcom_rox_rx1511_firmware
  • ruggedcom_rox_rx1524_firmware
  • ruggedcom_rox_rx1511
  • sinec_ins
  • ruggedcom_rox_rx1510
  • ruggedcom_rox_rx1400_firmware

netapp

  • solidfire_\&_hci_management_node
  • ontap_select_deploy_administration_utility

fedoraproject

  • fedora

isc

  • dhcp

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer