7.8
HIGH
CVE-2011-2749
ISC DHCP Denial of Service Remote Vulnerability
Description

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.

INFO

Published Date :

Aug. 15, 2011, 9:55 p.m.

Last Modified :

April 1, 2020, 1:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-2749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Isc dhcp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2749.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html Mailing List Third Party Advisory
http://secunia.com/advisories/45582 Third Party Advisory
http://secunia.com/advisories/45595 Third Party Advisory
http://secunia.com/advisories/45629 Third Party Advisory
http://secunia.com/advisories/45639 Third Party Advisory
http://secunia.com/advisories/45817 Third Party Advisory
http://secunia.com/advisories/45918 Third Party Advisory
http://secunia.com/advisories/46780 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
http://securitytracker.com/id?1025918 Third Party Advisory VDB Entry
http://www.debian.org/security/2011/dsa-2292 Third Party Advisory
http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html Vendor Advisory
http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html Vendor Advisory
http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html Vendor Advisory
http://www.isc.org/software/dhcp/advisories/cve-2011-2748 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:128 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-1160.html Third Party Advisory
http://www.securityfocus.com/bid/49120 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1190-1 Third Party Advisory
https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=729382 Issue Tracking Patch Third Party Advisory
https://hermes.opensuse.org/messages/11695711 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jan. 08, 2020

    Action Type Old Value New Value
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45582 No Types Assigned http://secunia.com/advisories/45582 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45595 No Types Assigned http://secunia.com/advisories/45595 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45629 No Types Assigned http://secunia.com/advisories/45629 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45639 No Types Assigned http://secunia.com/advisories/45639 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45817 No Types Assigned http://secunia.com/advisories/45817 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45918 No Types Assigned http://secunia.com/advisories/45918 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46780 No Types Assigned http://secunia.com/advisories/46780 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201301-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1025918 No Types Assigned http://securitytracker.com/id?1025918 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2011/dsa-2292 No Types Assigned http://www.debian.org/security/2011/dsa-2292 Third Party Advisory
    Changed Reference Type http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html No Types Assigned http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html Vendor Advisory
    Changed Reference Type http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html No Types Assigned http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html Vendor Advisory
    Changed Reference Type http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html No Types Assigned http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:128 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:128 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1160.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1160.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/49120 No Types Assigned http://www.securityfocus.com/bid/49120 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1190-1 No Types Assigned http://www.ubuntu.com/usn/USN-1190-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff No Types Assigned https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=729382 Patch https://bugzilla.redhat.com/show_bug.cgi?id=729382 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://hermes.opensuse.org/messages/11695711 No Types Assigned https://hermes.opensuse.org/messages/11695711 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 16, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-2749 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-2749 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.20 }} -0.86%

score

0.98940

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability