lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 05 Mar 2011 12:21:57 +0100
From: Florian Weimer <fw@...eb.enyo.de>
To: debian-security-announce@...ts.debian.org
Subject: [SECURITY] [DSA 2184-1] isc-dhcp security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2184-1                   security@...ian.org
http://www.debian.org/security/                            Florian Weimer
March 05, 2011                         http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : isc-dhcp
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-0413
Debian Bug     : 611217

It was discovered that the ISC DHCPv6 server does not correctly
process requests which come from unexpected source addresses, leading
to an assertion failure and a daemon crash.

The oldstable distribution (lenny) is not affected by this problem.

For the stable distribution (squeeze), this problem has been fixed in
version 4.1.1-P1-15+squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 4.1.1-P1-16.

We recommend that you upgrade your isc-dhcp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNch+qAAoJEL97/wQC1SS+vRwH/RvYReRlmCcdvzAjqIeKz/5n
Lbvu97JxGFIiphGGKAprGwDqgnfnJQDpfQlHwmHMnuc9lJA/LnZIBxRvM06OXjau
VIiVCHQzZNbNbYGflyCln0ubE0DICvgda36lKTKpykgOG8V1J7cUetTF5eEnd5vH
+sa6pGmQh1krsbwxucn5W9WPqXIJtXuZiRhiyPI8mMLLqCNZuTWxG6G9R5x8+z9C
CbGqcQGgHCfYUwWYsFkn9BiqYCmaqD7puNv0GgmQ8R8uB6iqcDbljvjD+7ENi1Gl
lv57DOpqliTSOvH4phoGGcH0GPVcN3p+qP2l4e+C/CVGxo3eRQrgNHqCMIAa5ug=
=cWTx
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ