Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201301-06 ] ISC DHCP: Denial of Service
Date: Wed, 09 Jan 2013 01:35:17
Message-Id: 50ECBF35.9040903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201301-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ISC DHCP: Denial of Service
9 Date: January 09, 2013
10 Bugs: #362453, #378799, #393617, #398763, #428120, #434880
11 ID: 201301-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ISC DHCP, the worst of
19 which may allow remote Denial of Service.
20
21 Background
22 ==========
23
24 ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-misc/dhcp < 4.2.4_p2 >= 4.2.4_p2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in ISC DHCP. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 The vulnerabilities might allow remote attackers to execute arbitrary
44 code or cause a Denial of Service.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All ISC DHCP users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.2.4_p2"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2011-0997
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0997
64 [ 2 ] CVE-2011-2748
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2748
66 [ 3 ] CVE-2011-2749
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2749
68 [ 4 ] CVE-2011-4539
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4539
70 [ 5 ] CVE-2011-4868
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4868
72 [ 6 ] CVE-2012-3570
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3570
74 [ 7 ] CVE-2012-3571
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3571
76 [ 8 ] CVE-2012-3954
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3954
78 [ 9 ] CVE-2012-3955
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3955
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201301-06.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2013 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature