Executive Summary

Informations
Name MDVSA-2011:128 First vendor Publication 2011-08-18
Vendor Mandriva Last vendor Modification 2011-08-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in dhcp:

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet (CVE-2011-2748).

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet (CVE-2011-2749).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:128

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14727
 
Oval ID: oval:org.mitre.oval:def:14727
Title: USN-1190-1 -- DHCP vulnerabilities
Description: isc-dhcp: DHCP server and client - dhcp3: DHCP server and client An attacker could send crafted input to DHCP and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1190-1
CVE-2011-2748
CVE-2011-2749
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): DHCP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14838
 
Oval ID: oval:org.mitre.oval:def:14838
Title: DSA-2292-1 isc-dhcp -- denial of service
Description: David Zych discovered that the ISC DHCP crashes when processing certain packets, leading to a denial of service.
Family: unix Class: patch
Reference(s): DSA-2292-1
CVE-2011-2748
CVE-2011-2749
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21994
 
Oval ID: oval:org.mitre.oval:def:21994
Title: RHSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): RHSA-2011:1160-01
CESA-2011:1160
CVE-2011-2748
CVE-2011-2749
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23092
 
Oval ID: oval:org.mitre.oval:def:23092
Title: DEPRECATED: ELSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): ELSA-2011:1160-01
CVE-2011-2748
CVE-2011-2749
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23383
 
Oval ID: oval:org.mitre.oval:def:23383
Title: ELSA-2011:1160: dhcp security update (Moderate)
Description: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Family: unix Class: patch
Reference(s): ELSA-2011:1160-01
CVE-2011-2748
CVE-2011-2749
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): dhcp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 85
Os 4
Os 3

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for dhclient CESA-2011:1160 centos4 x86_64
File : nvt/gb_CESA-2011_1160_dhclient_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for dhclient CESA-2011:1160 centos5 x86_64
File : nvt/gb_CESA-2011_1160_dhclient_centos5_x86_64.nasl
2012-04-02 Name : Fedora Update for dhcp FEDORA-2011-10667
File : nvt/gb_fedora_2011_10667_dhcp_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2292-1 (isc-dhcp)
File : nvt/deb_2292_1.nasl
2012-01-09 Name : Fedora Update for dhcp FEDORA-2011-16976
File : nvt/gb_fedora_2011_16976_dhcp_fc15.nasl
2011-09-23 Name : CentOS Update for dhclient CESA-2011:1160 centos5 i386
File : nvt/gb_CESA-2011_1160_dhclient_centos5_i386.nasl
2011-09-21 Name : FreeBSD Ports: isc-dhcp31-server
File : nvt/freebsd_isc-dhcp31-server.nasl
2011-09-12 Name : Fedora Update for dhcp FEDORA-2011-10705
File : nvt/gb_fedora_2011_10705_dhcp_fc14.nasl
2011-08-31 Name : Fedora Update for dhcp FEDORA-2011-10740
File : nvt/gb_fedora_2011_10740_dhcp_fc15.nasl
2011-08-19 Name : CentOS Update for dhclient CESA-2011:1160 centos4 i386
File : nvt/gb_CESA-2011_1160_dhclient_centos4_i386.nasl
2011-08-19 Name : Mandriva Update for dhcp MDVSA-2011:128 (dhcp)
File : nvt/gb_mandriva_MDVSA_2011_128.nasl
2011-08-18 Name : RedHat Update for dhcp RHSA-2011:1160-01
File : nvt/gb_RHSA-2011_1160-01_dhcp.nasl
2011-08-18 Name : Ubuntu Update for isc-dhcp USN-1190-1
File : nvt/gb_ubuntu_USN_1190_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74557 ISC DHCP Crafted BOOTP Packet Remote DoS

74556 ISC DHCP Crafted DHCP Packet Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 ISC dhcpd bootp request missing options field DOS attempt
RuleID : 25342 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0058.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-06.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110815_dhcp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-110830.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7716.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-7717.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10705.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10740.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10667.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-128.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1160.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1190-1.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_510b630ec43b11e0916c00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2292.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:23
  • Multiple Updates