Executive Summary

Informations
Name MDVSA-2010:226 First vendor Publication 2010-11-10
Vendor Mandriva Last vendor Modification 2010-11-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in ISC dhcp:

ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field (CVE-2010-3611).

The updated packages have been upgraded to 4.1.2 which is not vulnerable to this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:226

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21757
 
Oval ID: oval:org.mitre.oval:def:21757
Title: RHSA-2010:0923: dhcp security update (Moderate)
Description: ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field.
Family: unix Class: patch
Reference(s): RHSA-2010:0923-01
CVE-2010-3611
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23585
 
Oval ID: oval:org.mitre.oval:def:23585
Title: ELSA-2010:0923: dhcp security update (Moderate)
Description: ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field.
Family: unix Class: patch
Reference(s): ELSA-2010:0923-01
CVE-2010-3611
Version: 6
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28029
 
Oval ID: oval:org.mitre.oval:def:28029
Title: DEPRECATED: ELSA-2010-0923 -- dhcp security update (moderate)
Description: [12:4.1.1-12.P1.1] - CVE-2010-3611: NULL pointer dereference crash via crafted DHCPv6 packet (#651913)
Family: unix Class: patch
Reference(s): ELSA-2010-0923
CVE-2010-3611
Version: 4
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2011-09-12 Name : Fedora Update for dhcp FEDORA-2011-10705
File : nvt/gb_fedora_2011_10705_dhcp_fc14.nasl
2011-04-21 Name : Fedora Update for dhcp FEDORA-2011-0848
File : nvt/gb_fedora_2011_0848_dhcp_fc13.nasl
2011-04-19 Name : Fedora Update for dhcp FEDORA-2011-4897
File : nvt/gb_fedora_2011_4897_dhcp_fc14.nasl
2011-02-04 Name : Fedora Update for dhcp FEDORA-2011-0862
File : nvt/gb_fedora_2011_0862_dhcp_fc14.nasl
2011-01-24 Name : FreeBSD Ports: isc-dhcp41-server
File : nvt/freebsd_isc-dhcp41-server.nasl
2010-12-28 Name : Fedora Update for dhcp FEDORA-2010-18856
File : nvt/gb_fedora_2010_18856_dhcp_fc14.nasl
2010-12-02 Name : Fedora Update for dhcp FEDORA-2010-17312
File : nvt/gb_fedora_2010_17312_dhcp_fc14.nasl
2010-11-23 Name : Fedora Update for dhcp FEDORA-2010-17303
File : nvt/gb_fedora_2010_17303_dhcp_fc13.nasl
2010-11-16 Name : Mandriva Update for dhcp MDVSA-2010:226 (dhcp)
File : nvt/gb_mandriva_MDVSA_2010_226.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68999 ISC DHCP Server DHCPv6 Packet Relay-Forward Message Remote DoS

ISC DHCP Server contains a flaw that may allow a remote denial of service. The issue is triggered when an error when processing DHCPv6 'Relay-Forward' messages occurs, which may be exploited via a packet with an empty 'Link-Address' field to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcp-101108.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0923.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101130_dhcp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0923.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f154a3c7f7f411dfb61700e0815b8da8.nasl - Type : ACT_GATHER_INFO
2010-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17303.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17312.nasl - Type : ACT_GATHER_INFO
2010-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-226.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:52
  • Multiple Updates