3.3
LOW
CVE-2012-3954
ISC DHCP Denial of Service Vulnerability
Description

Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.

INFO

Published Date :

July 25, 2012, 10:42 a.m.

Last Modified :

April 1, 2020, 1:59 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

6.5
Affected Products

The following products are affected by CVE-2012-3954 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Isc dhcp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-3954.

URL Resource
http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1141.html Third Party Advisory
http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
http://www.debian.org/security/2012/dsa-2516 Third Party Advisory
http://www.debian.org/security/2012/dsa-2519 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:115 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:116 Third Party Advisory
http://www.securityfocus.com/bid/54665 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1027300 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1519-1 Third Party Advisory
https://kb.isc.org/article/AA-00737 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-3954 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-3954 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1141.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1141.html Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201301-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2516 No Types Assigned http://www.debian.org/security/2012/dsa-2516 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2519 No Types Assigned http://www.debian.org/security/2012/dsa-2519 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:115 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:115 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:116 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:116 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/54665 No Types Assigned http://www.securityfocus.com/bid/54665 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1027300 No Types Assigned http://www.securitytracker.com/id?1027300 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1519-1 No Types Assigned http://www.ubuntu.com/usn/USN-1519-1 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1.2:rc1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:4.2.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.3:p2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.4:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:4.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r4:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r4:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:r5_rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/54665 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-3954 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-3954 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.38 }} -3.10%

score

0.91106

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability