|
|
Subscribe / Log in / New account

isc-dhcp: multiple vulnerabilities

Package(s):isc-dhcp CVE #(s):CVE-2012-3571 CVE-2012-3954
Created:July 26, 2012 Updated:August 6, 2012
Description:

From the Debian advisory:

CVE-2012-3571: Markus Hietava of the Codenomicon CROSS project discovered that it is possible to force the server to enter an infinite loop via messages with malformed client identifiers.

CVE-2012-3954: Glen Eustace discovered that DHCP servers running in DHCPv6 mode and possibly DHCPv4 mode suffer of memory leaks while processing messages. An attacker can use this flaw to exhaust resources and perform denial of service attacks.

Alerts:
Oracle ELSA-2013-0504 dhcp 2013-02-25
Gentoo 201301-06 dhcp 2013-01-09
Mageia MGASA-2012-0256 dhcp 2012-09-07
Slackware SSA:2012-237-01 dhcp 2012-08-24
Scientific Linux SL-dhcp-20120803 dhcp 2012-08-03
Scientific Linux SL-dhcp-20120803 dhcp 2012-08-03
Oracle ELSA-2012-1141 dhcp 2012-08-03
Oracle ELSA-2012-1140 dhcp 2012-08-03
CentOS CESA-2012:1141 dhcp 2012-08-03
CentOS CESA-2012:1140 dhcp 2012-08-03
Red Hat RHSA-2012:1141-01 dhcp 2012-08-03
Red Hat RHSA-2012:1140-01 dhcp 2012-08-03
Fedora FEDORA-2012-11079 dhcp 2012-08-01
Debian DSA-2519-1 isc-dhcp 2012-08-01
Ubuntu USN-1519-1 isc-dhcp 2012-07-26
Mandriva MDVSA-2012:115 dhcp 2012-07-26
Mandriva MDVSA-2012:116 dhcp 2012-07-26
Debian DSA-2516-1 isc-dhcp 2012-07-26
openSUSE openSUSE-SU-2012:1006-1 update 2012-08-20
Fedora FEDORA-2012-11110 dhcp 2012-08-06
Debian DSA-2519-2 isc-dhcp 2012-08-04

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds