Executive Summary

Summary
Title ISC DHCP: Denial of Service
Informations
Name GLSA-201301-06 First vendor Publication 2013-01-09
Vendor Gentoo Last vendor Modification 2013-01-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in ISC DHCP, the worst of which may allow remote Denial of Service.

Background

ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.

Description

Multiple vulnerabilities have been discovered in ISC DHCP. Please review the CVE identifiers referenced below for details.

Impact

The vulnerabilities might allow remote attackers to execute arbitrary code or cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All ISC DHCP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.2.4_p2"

References

[ 1 ] CVE-2011-0997 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0997
[ 2 ] CVE-2011-2748 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2748
[ 3 ] CVE-2011-2749 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2749
[ 4 ] CVE-2011-4539 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4539
[ 5 ] CVE-2011-4868 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4868
[ 6 ] CVE-2012-3570 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3570
[ 7 ] CVE-2012-3571 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3571
[ 8 ] CVE-2012-3954 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3954
[ 9 ] CVE-2012-3955 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3955

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201301-06.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
25 % CWE-399 Resource Management Errors
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12032
 
Oval ID: oval:org.mitre.oval:def:12032
Title: DSA-2216-1 isc-dhcp -- missing input sanitisation
Description: Sebastian Krahmer and Marius Tomaschewski discovered that dhclient of isc-dhcp, a DHCP client, is not properly filtering shell meta-characters in certain options in DHCP server responses. These options are reused in an insecure fashion by dhclient scripts. This allows an attacker to execute arbitrary commands with the privileges of such a process by sending crafted DHCP options to a client using a rogue server.
Family: unix Class: patch
Reference(s): DSA-2216-1
CVE-2011-0997
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12297
 
Oval ID: oval:org.mitre.oval:def:12297
Title: DSA-2217-1 dhcp3 -- missing input sanitisation
Description: Sebastian Krahmer and Marius Tomaschewski discovered that dhclient of dhcp3, a DHCP client, is not properly filtering shell meta-characters in certain options in DHCP server responses. These options are reused in an insecure fashion by dhclient scripts. This allows an attacker to execute arbitrary commands with the privileges of such a process by sending crafted DHCP options to a client using a rogue server.
Family: unix Class: patch
Reference(s): DSA-2217-1
CVE-2011-0997
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12812
 
Oval ID: oval:org.mitre.oval:def:12812
Title: VMSA-2011-0010 VMware ESX third party updates for Service Console packages glibc and dhcp
Description: dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0997
Version: 4
Platform(s): VMWare ESX Server 4.0
VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13818
 
Oval ID: oval:org.mitre.oval:def:13818
Title: USN-1108-1 -- dhcp3 vulnerability
Description: Sebastian Krahmer discovered that the dhclient utility incorrectly filtered crafted responses. An attacker could use this flaw with a malicious DHCP server to execute arbitrary code, resulting in root privilege escalation.
Family: unix Class: patch
Reference(s): USN-1108-1
CVE-2011-0997
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13937
 
Oval ID: oval:org.mitre.oval:def:13937
Title: USN-1108-2 -- dhcp3 vulnerability
Description: dhcp3: DHCP Client Details: USN-1108-1 fixed vulnerabilities in DHCP. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 9.10 and higher. This update fixes the problem. Original advisory An attacker�s DHCP server could send crafted responses to your computer and cause it to run programs as root.
Family: unix Class: patch
Reference(s): USN-1108-2
CVE-2011-0997
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14727
 
Oval ID: oval:org.mitre.oval:def:14727
Title: USN-1190-1 -- DHCP vulnerabilities
Description: isc-dhcp: DHCP server and client - dhcp3: DHCP server and client An attacker could send crafted input to DHCP and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1190-1
CVE-2011-2748
CVE-2011-2749
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): DHCP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14778
 
Oval ID: oval:org.mitre.oval:def:14778
Title: USN-1309-1 -- DHCP vulnerability
Description: isc-dhcp: DHCP server and client DHCP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1309-1
CVE-2011-4539
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Product(s): DHCP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14838
 
Oval ID: oval:org.mitre.oval:def:14838
Title: DSA-2292-1 isc-dhcp -- denial of service
Description: David Zych discovered that the ISC DHCP crashes when processing certain packets, leading to a denial of service.
Family: unix Class: patch
Reference(s): DSA-2292-1
CVE-2011-2748
CVE-2011-2749
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18067
 
Oval ID: oval:org.mitre.oval:def:18067
Title: DSA-2519-2 isc-dhcp - denial of service
Description: Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, <a href="../dsa-2516">DSA-2516-1</a>, did not properly apply the patches for <a href="http://security-tracker.debian.org/tracker/CVE-2012-3571">CVE-2012-3571</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2012-3954">CVE-2012-3954</a>. This has been addressed in this additional update.
Family: unix Class: patch
Reference(s): DSA-2519-2
CVE-2011-4539
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18085
 
Oval ID: oval:org.mitre.oval:def:18085
Title: USN-1519-1 -- isc-dhcp vulnerabilities
Description: DHCP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1519-1
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18093
 
Oval ID: oval:org.mitre.oval:def:18093
Title: USN-1571-1 -- dhcp3, isc-dhcp vulnerability
Description: DHCP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1571-1
CVE-2012-3955
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): isc-dhcp
dhcp3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18509
 
Oval ID: oval:org.mitre.oval:def:18509
Title: DSA-2551-1 isc-dhcp - denial of service
Description: Glen Eustace discovered that the ISC DHCP server, a server for automatic IP address assignment, is not properly handling changes in the expiration times of a lease. An attacker may use this flaw to crash the service and cause denial of service conditions, by reducing the expiration time of an active IPv6 lease.
Family: unix Class: patch
Reference(s): DSA-2551-1
CVE-2012-3955
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18587
 
Oval ID: oval:org.mitre.oval:def:18587
Title: DSA-2519-1 isc-dhcp - denial of service
Description: Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, <a href="../dsa-2516">DSA-2516-1</a>, did not properly apply the patches for <a href="http://security-tracker.debian.org/tracker/CVE-2012-3571">CVE-2012-3571</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2012-3954">CVE-2012-3954</a>. This has been addressed in this additional update.
Family: unix Class: patch
Reference(s): DSA-2519-1
CVE-2011-4539
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19180
 
Oval ID: oval:org.mitre.oval:def:19180
Title: DSA-2516-1 isc-dhcp - denial of service
Description: Two security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, in Debian have been discovered.
Family: unix Class: patch
Reference(s): DSA-2516-1
CVE-2012-3571
CVE-2012-3954
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20394
 
Oval ID: oval:org.mitre.oval:def:20394
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0997
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20608
 
Oval ID: oval:org.mitre.oval:def:20608
Title: RHSA-2012:1141: dhcp security update (Moderate)
Description: Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
Family: unix Class: patch
Reference(s): RHSA-2012:1141-01
CESA-2012:1141
CVE-2012-3571
CVE-2012-3954
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20885
 
Oval ID: oval:org.mitre.oval:def:20885
Title: RHSA-2013:0504: dhcp security and bug fix update (Low)
Description: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.
Family: unix Class: patch
Reference(s): RHSA-2013:0504-02
CESA-2013:0504
CVE-2012-3955
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21359
 
Oval ID: oval:org.mitre.oval:def:21359
Title: RHSA-2012:1140: dhcp security update (Moderate)
Description: ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed client identifier.
Family: unix Class: patch
Reference(s): RHSA-2012:1140-00
CESA-2012:1140
CVE-2012-3571
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21712
 
Oval ID: oval:org.mitre.oval:def:21712
Title: RHSA-2011:0428: dhcp security update (Important)
Description: dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
Family: unix Class: patch
Reference(s): RHSA-2011:0428-01
CVE-2011-0997
CESA-2011:0428-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21994
 
Oval ID: oval:org.mitre.oval:def:21994
Title: RHSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): RHSA-2011:1160-01
CESA-2011:1160
CVE-2011-2748
CVE-2011-2749
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22104
 
Oval ID: oval:org.mitre.oval:def:22104
Title: RHSA-2011:1819: dhcp security update (Moderate)
Description: dhcpd in ISC DHCP 4.x before 4.2.3-P1 and 4.1-ESV before 4.1-ESV-R4 does not properly handle regular expressions in dhcpd.conf, which allows remote attackers to cause a denial of service (daemon crash) via a crafted request packet.
Family: unix Class: patch
Reference(s): RHSA-2011:1819-01
CESA-2011:1819
CVE-2011-4539
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22619
 
Oval ID: oval:org.mitre.oval:def:22619
Title: ELSA-2012:1140: dhcp security update (Moderate)
Description: ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed client identifier.
Family: unix Class: patch
Reference(s): ELSA-2012:1140-00
CVE-2012-3571
Version: 6
Platform(s): Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23092
 
Oval ID: oval:org.mitre.oval:def:23092
Title: DEPRECATED: ELSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): ELSA-2011:1160-01
CVE-2011-2748
CVE-2011-2749
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23290
 
Oval ID: oval:org.mitre.oval:def:23290
Title: ELSA-2013:0504: dhcp security and bug fix update (Low)
Description: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.
Family: unix Class: patch
Reference(s): ELSA-2013:0504-02
CVE-2012-3955
Version: 6
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23383
 
Oval ID: oval:org.mitre.oval:def:23383
Title: ELSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): ELSA-2011:1160-01
CVE-2011-2748
CVE-2011-2749
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23459
 
Oval ID: oval:org.mitre.oval:def:23459
Title: ELSA-2011:0428: dhcp security update (Important)
Description: dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
Family: unix Class: patch
Reference(s): ELSA-2011:0428-01
CVE-2011-0997
Version: 6
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23611
 
Oval ID: oval:org.mitre.oval:def:23611
Title: ELSA-2011:1819: dhcp security update (Moderate)
Description: dhcpd in ISC DHCP 4.x before 4.2.3-P1 and 4.1-ESV before 4.1-ESV-R4 does not properly handle regular expressions in dhcpd.conf, which allows remote attackers to cause a denial of service (daemon crash) via a crafted request packet.
Family: unix Class: patch
Reference(s): ELSA-2011:1819-01
CVE-2011-4539
Version: 6
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23796
 
Oval ID: oval:org.mitre.oval:def:23796
Title: ELSA-2012:1141: dhcp security update (Moderate)
Description: Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
Family: unix Class: patch
Reference(s): ELSA-2012:1141-01
CVE-2012-3571
CVE-2012-3954
Version: 13
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27444
 
Oval ID: oval:org.mitre.oval:def:27444
Title: DEPRECATED: ELSA-2013-0504 -- dhcp security and bug fix update (low)
Description: [12:4.1.1-34.P1.0.1.el6] - Added oracle-errwarn-message.patch [12:4.1.1-34.P1] - Reducing the expiration time for an IPv6 lease may cause the server to crash (CVE-2012-3955, #858130) [12:4.1.1-33.P1] - Use getifaddrs() for interface discovery code on Linux (#803540) - dhclient-script: do not backup&restore /etc/resolv.conf (#824622) [12:4.1.1-32.P1] - An error in the handling of malformed client identifiers can cause a denial-of-service condition in affected servers. (CVE-2012-3571, #843122) - Memory Leaks Found In ISC DHCP (CVE-2012-3954, #843122)
Family: unix Class: patch
Reference(s): ELSA-2013-0504
CVE-2012-3955
Version: 4
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27795
 
Oval ID: oval:org.mitre.oval:def:27795
Title: DEPRECATED: ELSA-2012-1140 -- dhcp security update (moderate)
Description: [12:3.0.5-31.1] - An error in the handling of malformed client identifiers can cause a denial-of-service condition in affected servers. (CVE-2012-3571, #843124)
Family: unix Class: patch
Reference(s): ELSA-2012-1140
CVE-2012-3571
Version: 4
Platform(s): Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27859
 
Oval ID: oval:org.mitre.oval:def:27859
Title: DEPRECATED: ELSA-2011-1819 -- dhcp security update (moderate)
Description: [12:4.1.1-25.P1.1] - DoS due to processing certain regular expressions (CVE-2011-4539, #765682)
Family: unix Class: patch
Reference(s): ELSA-2011-1819
CVE-2011-4539
Version: 4
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27885
 
Oval ID: oval:org.mitre.oval:def:27885
Title: DEPRECATED: ELSA-2012-1141 -- dhcp security update (moderate)
Description: [12:4.1.1-31.P1.0.1.el6_3.1] - Added oracle-errwarn-message.patch [12:4.1.1-31.P1.1] - An error in the handling of malformed client identifiers can cause a denial-of-service condition in affected servers. (CVE-2012-3571, #843120) - Memory Leaks Found In ISC DHCP (CVE-2012-3954, #843120)
Family: unix Class: patch
Reference(s): ELSA-2012-1141
CVE-2012-3954
CVE-2012-3571
Version: 4
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 211
Os 8
Os 3

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_dhcp_fc17.nasl
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_dhcp_fc16.nasl
2012-10-03 Name : Fedora Update for dhcp FEDORA-2012-14076
File : nvt/gb_fedora_2012_14076_dhcp_fc16.nasl
2012-10-03 Name : Mandriva Update for dhcp MDVSA-2012:153-1 (dhcp)
File : nvt/gb_mandriva_MDVSA_2012_153_1.nasl
2012-09-27 Name : Fedora Update for dhcp FEDORA-2012-14149
File : nvt/gb_fedora_2012_14149_dhcp_fc17.nasl
2012-09-26 Name : Debian Security Advisory DSA 2551-1 (isc-dhcp)
File : nvt/deb_2551_1.nasl
2012-09-22 Name : Ubuntu Update for isc-dhcp USN-1571-1
File : nvt/gb_ubuntu_USN_1571_1.nasl
2012-09-15 Name : Slackware Advisory SSA:2012-258-01 dhcp
File : nvt/esoft_slk_ssa_2012_258_01.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-237-01 dhcp
File : nvt/esoft_slk_ssa_2012_237_01.nasl
2012-08-30 Name : Fedora Update for dhcp FEDORA-2012-11079
File : nvt/gb_fedora_2012_11079_dhcp_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2519-1 (isc-dhcp)
File : nvt/deb_2519_1.nasl
2012-08-10 Name : FreeBSD Ports: isc-dhcp41-server
File : nvt/freebsd_isc-dhcp41-server1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2516-1 (isc-dhcp)
File : nvt/deb_2516_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2519-2 (isc-dhcp)
File : nvt/deb_2519_2.nasl
2012-08-09 Name : Fedora Update for dhcp FEDORA-2012-11110
File : nvt/gb_fedora_2012_11110_dhcp_fc16.nasl
2012-08-03 Name : RedHat Update for dhcp RHSA-2012:1141-01
File : nvt/gb_RHSA-2012_1141-01_dhcp.nasl
2012-08-03 Name : CentOS Update for dhclient CESA-2012:1140 centos5
File : nvt/gb_CESA-2012_1140_dhclient_centos5.nasl
2012-08-03 Name : CentOS Update for dhclient CESA-2012:1141 centos6
File : nvt/gb_CESA-2012_1141_dhclient_centos6.nasl
2012-08-03 Name : RedHat Update for dhcp RHSA-2012:1140-01
File : nvt/gb_RHSA-2012_1140-01_dhcp.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:0428 centos4 x86_64
File : nvt/gb_CESA-2011_0428_dhclient_centos4_x86_64.nasl
2012-07-30 Name : Ubuntu Update for isc-dhcp USN-1519-1
File : nvt/gb_ubuntu_USN_1519_1.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:0428 centos5 x86_64
File : nvt/gb_CESA-2011_0428_dhclient_centos5_x86_64.nasl
2012-07-30 Name : Mandriva Update for dhcp MDVSA-2012:115 (dhcp)
File : nvt/gb_mandriva_MDVSA_2012_115.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:1160 centos4 x86_64
File : nvt/gb_CESA-2011_1160_dhclient_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:1160 centos5 x86_64
File : nvt/gb_CESA-2011_1160_dhclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:1819 centos6
File : nvt/gb_CESA-2011_1819_dhclient_centos6.nasl
2012-07-09 Name : RedHat Update for dhcp RHSA-2011:1819-01
File : nvt/gb_RHSA-2011_1819-01_dhcp.nasl
2012-04-02 Name : Fedora Update for dhcp FEDORA-2011-10667
File : nvt/gb_fedora_2011_10667_dhcp_fc16.nasl
2012-04-02 Name : Fedora Update for dhcp FEDORA-2011-16981
File : nvt/gb_fedora_2011_16981_dhcp_fc16.nasl
2012-04-02 Name : Fedora Update for dhcp FEDORA-2012-0490
File : nvt/gb_fedora_2012_0490_dhcp_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2292-1 (isc-dhcp)
File : nvt/deb_2292_1.nasl
2012-02-12 Name : FreeBSD Ports: isc-dhcp42-server
File : nvt/freebsd_isc-dhcp42-server0.nasl
2012-01-09 Name : Fedora Update for dhcp FEDORA-2011-16976
File : nvt/gb_fedora_2011_16976_dhcp_fc15.nasl
2011-12-16 Name : Ubuntu Update for isc-dhcp USN-1309-1
File : nvt/gb_ubuntu_USN_1309_1.nasl
2011-12-09 Name : Mandriva Update for dhcp MDVSA-2011:182 (dhcp)
File : nvt/gb_mandriva_MDVSA_2011_182.nasl
2011-09-23 Name : CentOS Update for dhclient CESA-2011:1160 centos5 i386
File : nvt/gb_CESA-2011_1160_dhclient_centos5_i386.nasl
2011-09-21 Name : FreeBSD Ports: isc-dhcp31-server
File : nvt/freebsd_isc-dhcp31-server.nasl
2011-09-12 Name : Fedora Update for dhcp FEDORA-2011-10705
File : nvt/gb_fedora_2011_10705_dhcp_fc14.nasl
2011-08-31 Name : Fedora Update for dhcp FEDORA-2011-10740
File : nvt/gb_fedora_2011_10740_dhcp_fc15.nasl
2011-08-19 Name : Mandriva Update for dhcp MDVSA-2011:128 (dhcp)
File : nvt/gb_mandriva_MDVSA_2011_128.nasl
2011-08-19 Name : CentOS Update for dhclient CESA-2011:1160 centos4 i386
File : nvt/gb_CESA-2011_1160_dhclient_centos4_i386.nasl
2011-08-18 Name : Ubuntu Update for isc-dhcp USN-1190-1
File : nvt/gb_ubuntu_USN_1190_1.nasl
2011-08-18 Name : RedHat Update for dhcp RHSA-2011:1160-01
File : nvt/gb_RHSA-2011_1160-01_dhcp.nasl
2011-08-09 Name : CentOS Update for dhclient CESA-2011:0428 centos5 i386
File : nvt/gb_CESA-2011_0428_dhclient_centos5_i386.nasl
2011-05-12 Name : FreeBSD Ports: isc-dhcp31-client
File : nvt/freebsd_isc-dhcp31-client0.nasl
2011-05-12 Name : Debian Security Advisory DSA 2217-1 (dhcp3)
File : nvt/deb_2217_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2216-1 (isc-dhcp)
File : nvt/deb_2216_1.nasl
2011-05-10 Name : Ubuntu Update for dhcp3 USN-1108-2
File : nvt/gb_ubuntu_USN_1108_2.nasl
2011-04-21 Name : Fedora Update for dhcp FEDORA-2011-0848
File : nvt/gb_fedora_2011_0848_dhcp_fc13.nasl
2011-04-19 Name : Mandriva Update for dhcp MDVSA-2011:073 (dhcp)
File : nvt/gb_mandriva_MDVSA_2011_073.nasl
2011-04-19 Name : Ubuntu Update for dhcp3 vulnerability USN-1108-1
File : nvt/gb_ubuntu_USN_1108_1.nasl
2011-04-19 Name : Fedora Update for dhcp FEDORA-2011-4897
File : nvt/gb_fedora_2011_4897_dhcp_fc14.nasl
2011-04-11 Name : CentOS Update for dhclient CESA-2011:0428 centos4 i386
File : nvt/gb_CESA-2011_0428_dhclient_centos4_i386.nasl
2011-04-11 Name : RedHat Update for dhcp RHSA-2011:0428-01
File : nvt/gb_RHSA-2011_0428-01_dhcp.nasl
0000-00-00 Name : FreeBSD Ports: isc-dhcp42-server
File : nvt/freebsd_isc-dhcp42-server.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-097-01 dhcp
File : nvt/esoft_slk_ssa_2011_097_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78289 ISC DHCP DHCPv6 Dynamic DNS Lease Status Updating DHCP Packet Parsing Remote DoS

77584 ISC DHCP Regular Expressions dhcpd.conf DHCP Request Packet Parsing Remote DoS

74557 ISC DHCP Crafted BOOTP Packet Remote DoS

74556 ISC DHCP Crafted DHCP Packet Remote DoS

71493 ISC DHCP dhclient Response Handling Metacharacter Shell Command Execution

ISC DHCP contains a flaw related to the dhclient-script script failing to properly strip shell meta-characters when processing responses from DHCP servers. This may allow a remote attacker to use a crafted hostname response to execute arbitrary shell commands.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-20 IAVM : 2012-B-0092 - ISC DHCP Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0033809
2011-08-04 IAVM : 2011-A-0108 - Multiple Vulnerabilities in VMware ESX Service Console
Severity : Category I - VMSKEY : V0029562

Snort® IPS/IDS

Date Description
2019-08-31 ISC DHCP command injection attempt
RuleID : 50831 - Revision : 1 - Type : SERVER-OTHER
2019-08-31 ISC DHCP command injection attempt
RuleID : 50830 - Revision : 1 - Type : SERVER-OTHER
2014-01-10 ISC dhcpd bootp request missing options field DOS attempt
RuleID : 25342 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0058.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0010_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_isc-dhcp_20120404.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_isc-dhcp_20120821.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_isc-dhcp_20130129.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1850.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-68.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-522.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-629.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-643.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-71.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcp-110406.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcp-111209.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcpcd-110411.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dhcp-110406.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dhcp-111209.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-115.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-31.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-157.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0428.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1819.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0504.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0504.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_dhcp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0504.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120730.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120813.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120917.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-06.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14076.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-153.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14149.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2551.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13910.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1571-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-258-01.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-115.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-237-01.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-8245.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11110.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120803_dhcp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120803_dhcp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2519.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11079.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110408_dhcp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110815_dhcp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111214_dhcp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2516.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1519-1.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c7fa3618d5ff11e190a2000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0490.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1800886c3dde11e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16976.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1819.nasl - Type : ACT_GATHER_INFO
2011-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1309-1.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16981.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1819.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7430.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7451.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7716.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp6-7465.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-182.nasl - Type : ACT_GATHER_INFO
2011-12-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_93be487e211f11e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote network device is affected by an arbitrary code execution vulnerab...
File : airport_firmware_7_6.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7717.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10705.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10740.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10667.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-128.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1190-1.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_510b630ec43b11e0916c00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2292.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2011-0010.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1108-2.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-097-01.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_dhcp-110406.nasl - Type : ACT_GATHER_INFO
2011-05-04 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12697.nasl - Type : ACT_GATHER_INFO
2011-04-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp6-7464.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0848.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4934.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4897.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_dhcpv6-110401.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7456.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-073.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1108-1.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0428.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2216.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2217.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7e69f00d632a11e09f3a001d092480a4.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0428.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12698.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12699.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-110407.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12696.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:39
  • Multiple Updates
2013-01-09 05:18:03
  • First insertion