Executive Summary

Summary
Title DHCP vulnerabilities
Informations
Name USN-1519-1 First vendor Publication 2012-07-26
Vendor Ubuntu Last vendor Modification 2012-07-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 6.1 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04

Summary:

DHCP could be made to crash if it received specially crafted network traffic.

Software Description: - isc-dhcp: DHCP server and client

Details:

Markus Hietava discovered that the DHCP server incorrectly handled certain malformed client identifiers. A remote attacker could use this issue to cause DHCP to crash, resulting in a denial of service. (CVE-2012-3571)

Glen Eustace discovered that the DHCP server incorrectly handled memory. A remote attacker could use this issue to cause DHCP to crash, resulting in a denial of service. (CVE-2012-3954)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
isc-dhcp-server 4.1.ESV-R4-0ubuntu5.2

Ubuntu 11.10:
isc-dhcp-server 4.1.1-P1-17ubuntu10.3

Ubuntu 11.04:
isc-dhcp-server 4.1.1-P1-15ubuntu9.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1519-1
CVE-2012-3571, CVE-2012-3954

Package Information:
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.ESV-R4-0ubuntu5.2
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.1-P1-17ubuntu10.3
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.1-P1-15ubuntu9.4

Original Source

Url : http://www.ubuntu.com/usn/USN-1519-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18067
 
Oval ID: oval:org.mitre.oval:def:18067
Title: DSA-2519-2 isc-dhcp - denial of service
Description: Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, <a href="../dsa-2516">DSA-2516-1</a>, did not properly apply the patches for <a href="http://security-tracker.debian.org/tracker/CVE-2012-3571">CVE-2012-3571</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2012-3954">CVE-2012-3954</a>. This has been addressed in this additional update.
Family: unix Class: patch
Reference(s): DSA-2519-2
CVE-2011-4539
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18085
 
Oval ID: oval:org.mitre.oval:def:18085
Title: USN-1519-1 -- isc-dhcp vulnerabilities
Description: DHCP could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1519-1
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18587
 
Oval ID: oval:org.mitre.oval:def:18587
Title: DSA-2519-1 isc-dhcp - denial of service
Description: Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, <a href="../dsa-2516">DSA-2516-1</a>, did not properly apply the patches for <a href="http://security-tracker.debian.org/tracker/CVE-2012-3571">CVE-2012-3571</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2012-3954">CVE-2012-3954</a>. This has been addressed in this additional update.
Family: unix Class: patch
Reference(s): DSA-2519-1
CVE-2011-4539
CVE-2012-3571
CVE-2012-3954
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19180
 
Oval ID: oval:org.mitre.oval:def:19180
Title: DSA-2516-1 isc-dhcp - denial of service
Description: Two security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, in Debian have been discovered.
Family: unix Class: patch
Reference(s): DSA-2516-1
CVE-2012-3571
CVE-2012-3954
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): isc-dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20608
 
Oval ID: oval:org.mitre.oval:def:20608
Title: RHSA-2012:1141: dhcp security update (Moderate)
Description: Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
Family: unix Class: patch
Reference(s): RHSA-2012:1141-01
CESA-2012:1141
CVE-2012-3571
CVE-2012-3954
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21359
 
Oval ID: oval:org.mitre.oval:def:21359
Title: RHSA-2012:1140: dhcp security update (Moderate)
Description: ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed client identifier.
Family: unix Class: patch
Reference(s): RHSA-2012:1140-00
CESA-2012:1140
CVE-2012-3571
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22619
 
Oval ID: oval:org.mitre.oval:def:22619
Title: ELSA-2012:1140: dhcp security update (Moderate)
Description: ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed client identifier.
Family: unix Class: patch
Reference(s): ELSA-2012:1140-00
CVE-2012-3571
Version: 6
Platform(s): Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23796
 
Oval ID: oval:org.mitre.oval:def:23796
Title: ELSA-2012:1141: dhcp security update (Moderate)
Description: Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
Family: unix Class: patch
Reference(s): ELSA-2012:1141-01
CVE-2012-3571
CVE-2012-3954
Version: 13
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27795
 
Oval ID: oval:org.mitre.oval:def:27795
Title: DEPRECATED: ELSA-2012-1140 -- dhcp security update (moderate)
Description: [12:3.0.5-31.1] - An error in the handling of malformed client identifiers can cause a denial-of-service condition in affected servers. (CVE-2012-3571, #843124)
Family: unix Class: patch
Reference(s): ELSA-2012-1140
CVE-2012-3571
Version: 4
Platform(s): Oracle Linux 5
Product(s): dhcp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27885
 
Oval ID: oval:org.mitre.oval:def:27885
Title: DEPRECATED: ELSA-2012-1141 -- dhcp security update (moderate)
Description: [12:4.1.1-31.P1.0.1.el6_3.1] - Added oracle-errwarn-message.patch [12:4.1.1-31.P1.1] - An error in the handling of malformed client identifiers can cause a denial-of-service condition in affected servers. (CVE-2012-3571, #843120) - Memory Leaks Found In ISC DHCP (CVE-2012-3954, #843120)
Family: unix Class: patch
Reference(s): ELSA-2012-1141
CVE-2012-3954
CVE-2012-3571
Version: 4
Platform(s): Oracle Linux 6
Product(s): dhcp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Os 3
Os 2

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_dhcp_fc16.nasl
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_dhcp_fc17.nasl
2012-10-03 Name : Fedora Update for dhcp FEDORA-2012-14076
File : nvt/gb_fedora_2012_14076_dhcp_fc16.nasl
2012-09-27 Name : Fedora Update for dhcp FEDORA-2012-14149
File : nvt/gb_fedora_2012_14149_dhcp_fc17.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-237-01 dhcp
File : nvt/esoft_slk_ssa_2012_237_01.nasl
2012-08-30 Name : Fedora Update for dhcp FEDORA-2012-11079
File : nvt/gb_fedora_2012_11079_dhcp_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2519-1 (isc-dhcp)
File : nvt/deb_2519_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2519-2 (isc-dhcp)
File : nvt/deb_2519_2.nasl
2012-08-10 Name : FreeBSD Ports: isc-dhcp41-server
File : nvt/freebsd_isc-dhcp41-server1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2516-1 (isc-dhcp)
File : nvt/deb_2516_1.nasl
2012-08-09 Name : Fedora Update for dhcp FEDORA-2012-11110
File : nvt/gb_fedora_2012_11110_dhcp_fc16.nasl
2012-08-03 Name : RedHat Update for dhcp RHSA-2012:1141-01
File : nvt/gb_RHSA-2012_1141-01_dhcp.nasl
2012-08-03 Name : RedHat Update for dhcp RHSA-2012:1140-01
File : nvt/gb_RHSA-2012_1140-01_dhcp.nasl
2012-08-03 Name : CentOS Update for dhclient CESA-2012:1141 centos6
File : nvt/gb_CESA-2012_1141_dhclient_centos6.nasl
2012-08-03 Name : CentOS Update for dhclient CESA-2012:1140 centos5
File : nvt/gb_CESA-2012_1140_dhclient_centos5.nasl
2012-07-30 Name : Mandriva Update for dhcp MDVSA-2012:115 (dhcp)
File : nvt/gb_mandriva_MDVSA_2012_115.nasl
2012-07-30 Name : Ubuntu Update for isc-dhcp USN-1519-1
File : nvt/gb_ubuntu_USN_1519_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0058.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_isc-dhcp_20120821.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-522.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-115.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120813.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120730.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-06.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-115.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-237-01.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_dhcp-8245.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11110.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120803_dhcp_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120803_dhcp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1141.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1140.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2519.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11079.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2516.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1519-1.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c7fa3618d5ff11e190a2000c299b62e1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:30
  • Multiple Updates