[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4133-1 isc-dhcp -- isc-dhcp

ID: oval:org.secpod.oval:def:603302Date: (C)2018-03-08   (M)2023-12-20
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the ISC DHCP client, relay and server. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2017-3144 It was discovered that the DHCP server does not properly clean up closed OMAPI connections, which can lead to exhaustion of the pool of socket descriptors available to the DHCP server, resulting in denial of service. CVE-2018-5732 Felix Wilhelm of the Google Security Team discovered that the DHCP client is prone to an out-of-bound memory access vulnerability when processing specially constructed DHCP options responses, resulting in potential execution of arbitrary code by a malicious DHCP server. CVE-2018-5733 Felix Wilhelm of the Google Security Team discovered that the DHCP server does not properly handle reference counting when processing client requests. A malicious client can take advantage of this flaw to cause a denial of service by sending large amounts of traffic.

Platform:
Debian 8.x
Debian 9.x
Product:
isc-dhcp
isc-dhcp-common
Reference:
DSA-4133-1
CVE-2017-3144
CVE-2018-5732
CVE-2018-5733
CVE    3
CVE-2017-3144
CVE-2018-5733
CVE-2018-5732
CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/a:isc:isc-dhcp-common
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
...

© SecPod Technologies