lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 07 Mar 2018 22:18:52 +0000
From: Salvatore Bonaccorso <carnil@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 4133-1] isc-dhcp security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4133-1                   security@...ian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 07, 2018                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : isc-dhcp
CVE ID         : CVE-2017-3144 CVE-2018-5732 CVE-2018-5733
Debian Bug     : 887413 891785 891786

Several vulnerabilities have been discovered in the ISC DHCP client,
relay and server. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2017-3144

    It was discovered that the DHCP server does not properly clean up
    closed OMAPI connections, which can lead to exhaustion of the pool
    of socket descriptors available to the DHCP server, resulting in
    denial of service.

CVE-2018-5732

    Felix Wilhelm of the Google Security Team discovered that the DHCP
    client is prone to an out-of-bound memory access vulnerability when
    processing specially constructed DHCP options responses, resulting
    in potential execution of arbitrary code by a malicious DHCP server.

CVE-2018-5733

    Felix Wilhelm of the Google Security Team discovered that the DHCP
    server does not properly handle reference counting when processing
    client requests. A malicious client can take advantage of this flaw
    to cause a denial of service (dhcpd crash) by sending large amounts
    of traffic.

For the oldstable distribution (jessie), these problems have been fixed
in version 4.3.1-6+deb8u3.

For the stable distribution (stretch), these problems have been fixed in
version 4.3.5-3+deb9u1.

We recommend that you upgrade your isc-dhcp packages.

For the detailed security status of isc-dhcp please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/isc-dhcp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
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=sS82
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ