Vulnerabilities > CVE-2009-1892 - Configuration vulnerability in ISC Dhcp

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
isc
CWE-16
nessus

Summary

dhcpd in ISC DHCP 3.0.4 and 3.1.1, when the dhcp-client-identifier and hardware ethernet configuration settings are both used, allows remote attackers to cause a denial of service (daemon crash) via unspecified requests.

Vulnerable Configurations

Part Description Count
Application
Isc
5

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-9075.NASL
    descriptionDo not require policycoreutils when installing dhcp or dhclient packages. If you have the package installed, the /sbin/restorecon program will be used by dhclient-script and the dhcpd init script. This update to the dhcp package includes fixes for CVE-2009-0692 and CVE-2009-1892. More information on these issues are available here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892 Note: CVE-2009-0692 had no security consequences on Fedora, thanks to the use of FORTIFY_SOURCE Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42454
    published2009-11-11
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42454
    titleFedora 11 : dhcp-4.1.0p1-4.fc11 (2009-9075)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1833.NASL
    descriptionSeveral remote vulnerabilities have been discovered in ISC
    last seen2020-06-01
    modified2020-06-02
    plugin id44698
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44698
    titleDebian DSA-1833-1 : dhcp3 - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-154.NASL
    descriptionA vulnerability has been found and corrected in ISC DHCP : ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially crafted DHCP requests to cause the server to stop responding (CVE-2009-1892). This update provides fixes for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id39873
    published2009-07-20
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39873
    titleMandriva Linux Security Advisory : dhcp (MDVSA-2009:154)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8344.NASL
    descriptionThis update to the dhcp package includes fixes for CVE-2009-0692 and CVE-2009-1892. More information on these issues are available here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892 Note: CVE-2009-0692 had no security consequences on Fedora, thanks to the use of FORTIFY_SOURCE Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40774
    published2009-08-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40774
    titleFedora 10 : dhcp-4.0.0-37.fc10 (2009-8344)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-312.NASL
    descriptionA vulnerability has been found and corrected in ISC DHCP : Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528; allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code via a malformed DHCP packet with a large dhcp-max-message-size that triggers a stack-based buffer overflow, related to servers configured to send many DHCP options to clients (CVE-2007-0062). Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option (CVE-2009-0692). ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially crafted DHCP requests to cause the server to stop responding (CVE-2009-1892). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers This update provides fixes for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id42998
    published2009-12-04
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42998
    titleMandriva Linux Security Advisory : dhcp (MDVSA-2009:312)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200908-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200908-08 (ISC DHCP: dhcpd Denial of Service) Christoph Biedl discovered that dhcpd does not properly handle certain DHCP requests when configured both using
    last seen2020-06-01
    modified2020-06-02
    plugin id40633
    published2009-08-20
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40633
    titleGLSA-200908-08 : ISC DHCP: dhcpd Denial of Service

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 35669 CVE ID:CVE-2009-1892 ISC DHCP是一款开源的DHCP服务实现。 ISC DHCP服务器不正确处理DHCP请求,远程攻击者可以利用漏洞对应用程序进行拒绝服务攻击。 目前没有详细漏洞细节提供。 ISC DHCPD 3.0.1 rc9 + Conectiva Linux Enterprise Edition 1.0 + Debian Linux 3.0 sparc + Debian Linux 3.0 s/390 + Debian Linux 3.0 ppc + Debian Linux 3.0 mipsel + Debian Linux 3.0 mips + Debian Linux 3.0 m68k + Debian Linux 3.0 ia-64 + Debian Linux 3.0 ia-32 + Debian Linux 3.0 hppa + Debian Linux 3.0 arm + Debian Linux 3.0 alpha + Debian Linux 3.0 + OpenPKG OpenPKG 1.1 + S.u.S.E. Linux 8.1 ISC DHCPD 3.0.1 rc8 ISC DHCPD 3.0.1 rc7 - FreeBSD FreeBSD 4.5 - FreeBSD FreeBSD 4.4 - FreeBSD FreeBSD 4.3 - FreeBSD FreeBSD 4.2 - FreeBSD FreeBSD 4.1.1 ISC DHCPD 3.0.1 rc6 + S.u.S.E. Linux 8.0 i386 + S.u.S.E. Linux 8.0 ISC DHCPD 3.0.1 rc5 ISC DHCPD 3.0.1 rc4 + OpenPKG OpenPKG 1.0 ISC DHCPD 3.0.1 rc3 ISC DHCPD 3.0.1 rc2 ISC DHCPD 3.0.1 rc14 ISC DHCPD 3.0.1 rc13 ISC DHCPD 3.0.1 rc12 ISC DHCPD 3.0.1 rc11 + OpenPKG OpenPKG 1.2 + OpenPKG OpenPKG Current ISC DHCPD 3.0.1 rc10 + OpenPKG OpenPKG Current ISC DHCPD 3.0.1 rc1 ISC DHCPD 3.0 rc4 + S.u.S.E. Linux 7.2 i386 + S.u.S.E. Linux 7.2 ISC DHCPD 3.0 rc12 + S.u.S.E. Linux 7.3 sparc + S.u.S.E. Linux 7.3 ppc + S.u.S.E. Linux 7.3 i386 + S.u.S.E. Linux 7.3 ISC DHCPD 3.0 pl2 ISC DHCPD 3.0 pl1 + Gentoo Linux 1.4 _rc2 + Gentoo Linux 1.4 _rc1 + RedHat Linux 8.0 i386 + RedHat Linux 8.0 + Slackware Linux 8.1 ISC DHCPD 3.0 b2pl9 + MandrakeSoft Linux Mandrake 7.2 ISC DHCPD 3.0 b2pl23 + MandrakeSoft Single Network Firewall 7.2 ISC DHCPD 3.0 + Caldera OpenLinux Server 3.1.1 + Caldera OpenLinux Server 3.1 + Caldera OpenLinux Workstation 3.1.1 + Caldera OpenLinux Workstation 3.1 + Conectiva Linux 8.0 + MandrakeSoft Linux Mandrake 9.0 + MandrakeSoft Linux Mandrake 8.2 ppc + MandrakeSoft Linux Mandrake 8.2 + MandrakeSoft Linux Mandrake 8.1 ia64 + MandrakeSoft Linux Mandrake 8.1 + MandrakeSoft Multi Network Firewall 2.0 - S.u.S.E. Linux 8.0 - S.u.S.E. Linux 7.3 - S.u.S.E. Linux 7.2 - S.u.S.E. Linux Connectivity Server - S.u.S.E. Linux Database Server 0 - S.u.S.E. Linux Enterprise Server 7 - S.u.S.E. Linux Enterprise Server for S/390 - S.u.S.E. SuSE eMail Server III ISC DHCPD 3.0.2rc1 ISC DHCPD 2.0.pl5 + Debian Linux 3.0 sparc + Debian Linux 3.0 s/390 + Debian Linux 3.0 ppc + Debian Linux 3.0 mipsel + Debian Linux 3.0 mips + Debian Linux 3.0 m68k + Debian Linux 3.0 ia-64 + Debian Linux 3.0 ia-32 + Debian Linux 3.0 hppa + Debian Linux 3.0 arm + Debian Linux 3.0 alpha ISC DHCPD 2.0 Debian Linux 5.0 sparc Debian Linux 5.0 s/390 Debian Linux 5.0 powerpc Debian Linux 5.0 mipsel Debian Linux 5.0 mips Debian Linux 5.0 m68k Debian Linux 5.0 ia-64 Debian Linux 5.0 ia-32 Debian Linux 5.0 hppa Debian Linux 5.0 armel Debian Linux 5.0 arm Debian Linux 5.0 amd64 Debian Linux 5.0 alpha Debian Linux 5.0 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 armel Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 Admanager Admanager 3.0 pl2 可升级到如下程序: Debian Linux 4.0 arm Debian dhcp3-client-udeb_3.0.4-13+etch2_arm.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_arm.udeb Debian dhcp3-common_3.0.4-13+etch2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_arm.deb Debian dhcp3-dev_3.0.4-13+etch2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_arm.deb Debian dhcp3-relay_3.0.4-13+etch2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_arm.deb Debian dhcp3-server_3.0.4-13+etch2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_arm.deb Debian Linux 5.0 ia-64 Debian dhcp3-client-udeb_3.1.1-6+lenny2_ia64.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_ia64.udeb Debian dhcp3-client_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_ia64.deb Debian dhcp3-common_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_ia64.deb Debian dhcp3-dev_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_ia64.deb Debian dhcp3-relay_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_ia64.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_ia64.deb Debian dhcp3-server_3.1.1-6+lenny2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_ia64.deb Debian Linux 4.0 powerpc Debian dhcp3-client-udeb_3.0.4-13+etch2_powerpc.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_powerpc.udeb Debian dhcp3-common_3.0.4-13+etch2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_powerpc.deb Debian dhcp3-dev_3.0.4-13+etch2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_powerpc.deb Debian dhcp3-relay_3.0.4-13+etch2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_powerpc.deb Debian dhcp3-server_3.0.4-13+etch2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_powerpc.deb Debian Linux 5.0 alpha Debian dhcp3-client-udeb_3.1.1-6+lenny2_alpha.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_alpha.udeb Debian dhcp3-client_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_alpha.deb Debian dhcp3-common_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_alpha.deb Debian dhcp3-dev_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_alpha.deb Debian dhcp3-relay_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_alpha.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_alpha.deb Debian dhcp3-server_3.1.1-6+lenny2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_alpha.deb Debian Linux 5.0 ia-32 Debian dhcp3-client-udeb_3.1.1-6+lenny2_i386.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_i386.udeb Debian dhcp3-client_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_i386.deb Debian dhcp3-common_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_i386.deb Debian dhcp3-dev_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_i386.deb Debian dhcp3-relay_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_i386.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_i386.deb Debian dhcp3-server_3.1.1-6+lenny2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_i386.deb Debian Linux 5.0 s/390 Debian dhcp3-client-udeb_3.1.1-6+lenny2_s390.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_s390.udeb Debian dhcp3-client_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_s390.deb Debian dhcp3-common_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_s390.deb Debian dhcp3-dev_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_s390.deb Debian dhcp3-relay_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_s390.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_s390.deb Debian dhcp3-server_3.1.1-6+lenny2_s390.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_s390.deb Debian Linux 5.0 mipsel Debian dhcp3-client-udeb_3.1.1-6+lenny2_mipsel.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_mipsel.udeb Debian dhcp3-client_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_mipsel.deb Debian dhcp3-common_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_mipsel.deb Debian dhcp3-dev_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_mipsel.deb Debian dhcp3-relay_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_mipsel.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_mipsel.deb Debian dhcp3-server_3.1.1-6+lenny2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_mipsel.deb Debian Linux 4.0 amd64 Debian dhcp3-client-udeb_3.0.4-13+etch2_amd64.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_amd64.udeb Debian dhcp3-common_3.0.4-13+etch2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_amd64.deb Debian dhcp3-dev_3.0.4-13+etch2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_amd64.deb Debian dhcp3-relay_3.0.4-13+etch2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_amd64.deb Debian dhcp3-server_3.0.4-13+etch2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_amd64.deb Debian Linux 4.0 ia-32 Debian dhcp3-client-udeb_3.0.4-13+etch2_i386.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_i386.udeb Debian dhcp3-common_3.0.4-13+etch2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_i386.deb Debian dhcp3-dev_3.0.4-13+etch2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_i386.deb Debian dhcp3-relay_3.0.4-13+etch2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_i386.deb Debian dhcp3-server_3.0.4-13+etch2_i386.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_i386.deb Debian Linux 5.0 hppa Debian dhcp3-client-udeb_3.1.1-6+lenny2_hppa.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_hppa.udeb Debian dhcp3-client_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_hppa.deb Debian dhcp3-common_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_hppa.deb Debian dhcp3-dev_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_hppa.deb Debian dhcp3-relay_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_hppa.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_hppa.deb Debian dhcp3-server_3.1.1-6+lenny2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_hppa.deb Debian Linux 4.0 hppa Debian dhcp3-client-udeb_3.0.4-13+etch2_hppa.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_hppa.udeb Debian dhcp3-common_3.0.4-13+etch2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_hppa.deb Debian dhcp3-dev_3.0.4-13+etch2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_hppa.deb Debian dhcp3-relay_3.0.4-13+etch2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_hppa.deb Debian dhcp3-server_3.0.4-13+etch2_hppa.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_hppa.deb Debian Linux 4.0 sparc Debian dhcp3-client-udeb_3.0.4-13+etch2_sparc.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_sparc.udeb Debian dhcp3-common_3.0.4-13+etch2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_sparc.deb Debian dhcp3-dev_3.0.4-13+etch2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_sparc.deb Debian dhcp3-relay_3.0.4-13+etch2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_sparc.deb Debian dhcp3-server_3.0.4-13+etch2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_sparc.deb Debian Linux 5.0 arm Debian dhcp3-client-udeb_3.1.1-6+lenny2_arm.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_arm.udeb Debian dhcp3-client_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_arm.deb Debian dhcp3-common_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_arm.deb Debian dhcp3-dev_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_arm.deb Debian dhcp3-relay_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_arm.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_arm.deb Debian dhcp3-server_3.1.1-6+lenny2_arm.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_arm.deb Debian Linux 4.0 alpha Debian dhcp3-client-udeb_3.0.4-13+etch2_alpha.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_alpha.udeb Debian dhcp3-common_3.0.4-13+etch2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_alpha.deb Debian dhcp3-dev_3.0.4-13+etch2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_alpha.deb Debian dhcp3-relay_3.0.4-13+etch2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_alpha.deb Debian dhcp3-server_3.0.4-13+etch2_alpha.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_alpha.deb Debian Linux 5.0 armel Debian dhcp3-client-udeb_3.1.1-6+lenny2_armel.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_armel.udeb Debian dhcp3-client_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_armel.deb Debian dhcp3-common_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_armel.deb Debian dhcp3-dev_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_armel.deb Debian dhcp3-relay_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_armel.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_armel.deb Debian dhcp3-server_3.1.1-6+lenny2_armel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_armel.deb Debian Linux 4.0 mipsel Debian dhcp3-client-udeb_3.0.4-13+etch2_mipsel.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_mipsel.udeb Debian dhcp3-common_3.0.4-13+etch2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_mipsel.deb Debian dhcp3-dev_3.0.4-13+etch2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_mipsel.deb Debian dhcp3-relay_3.0.4-13+etch2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_mipsel.deb Debian dhcp3-server_3.0.4-13+etch2_mipsel.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_mipsel.deb Debian Linux 5.0 amd64 Debian dhcp3-client-udeb_3.1.1-6+lenny2_amd64.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_amd64.udeb Debian dhcp3-client_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_amd64.deb Debian dhcp3-common_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_amd64.deb Debian dhcp3-dev_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_amd64.deb Debian dhcp3-relay_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_amd64.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_amd64.deb Debian dhcp3-server_3.1.1-6+lenny2_amd64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_amd64.deb Debian Linux 5.0 mips Debian dhcp3-client-udeb_3.1.1-6+lenny2_mips.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_mips.udeb Debian dhcp3-client_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_mips.deb Debian dhcp3-common_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_mips.deb Debian dhcp3-dev_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_mips.deb Debian dhcp3-relay_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_mips.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_mips.deb Debian dhcp3-server_3.1.1-6+lenny2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_mips.deb Debian Linux 5.0 powerpc Debian dhcp3-client-udeb_3.1.1-6+lenny2_powerpc.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_powerpc.udeb Debian dhcp3-client_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_powerpc.deb Debian dhcp3-common_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_powerpc.deb Debian dhcp3-dev_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_powerpc.deb Debian dhcp3-relay_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_powerpc.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_powerpc.deb Debian dhcp3-server_3.1.1-6+lenny2_powerpc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_powerpc.deb Debian Linux 4.0 ia-64 Debian dhcp3-client-udeb_3.0.4-13+etch2_ia64.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_ia64.udeb Debian dhcp3-common_3.0.4-13+etch2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_ia64.deb Debian dhcp3-dev_3.0.4-13+etch2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_ia64.deb Debian dhcp3-relay_3.0.4-13+etch2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_ia64.deb Debian dhcp3-server_3.0.4-13+etch2_ia64.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_ia64.deb Debian Linux 4.0 mips Debian dhcp3-client-udeb_3.0.4-13+etch2_mips.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.0.4-13+etch2_mips.udeb Debian dhcp3-common_3.0.4-13+etch2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.0. 4-13+etch2_mips.deb Debian dhcp3-dev_3.0.4-13+etch2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.0.4-1 3+etch2_mips.deb Debian dhcp3-relay_3.0.4-13+etch2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.0.4 -13+etch2_mips.deb Debian dhcp3-server_3.0.4-13+etch2_mips.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.0. 4-13+etch2_mips.deb Debian Linux 5.0 sparc Debian dhcp3-client-udeb_3.1.1-6+lenny2_sparc.udeb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client-udeb _3.1.1-6+lenny2_sparc.udeb Debian dhcp3-client_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-client_3.1. 1-6+lenny2_sparc.deb Debian dhcp3-common_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-common_3.1. 1-6+lenny2_sparc.deb Debian dhcp3-dev_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-dev_3.1.1-6 +lenny2_sparc.deb Debian dhcp3-relay_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-relay_3.1.1 -6+lenny2_sparc.deb Debian dhcp3-server-ldap_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server-ldap _3.1.1-6+lenny2_sparc.deb Debian dhcp3-server_3.1.1-6+lenny2_sparc.deb http://security.debian.org/pool/updates/main/d/dhcp3/dhcp3-server_3.1. 1-6+lenny2_sparc.deb
idSSV:11816
last seen2017-11-19
modified2009-07-15
published2009-07-15
reporterRoot
titleISC DHCP服务器主机定义远程拒绝服务漏洞

Statements

contributorMark J Cox
lastmodified2009-07-20
organizationRed Hat
statementNot vulnerable. Red Hat Enterprise Linux 3, 4, and 5 provide earlier versions of ISC DHCP which are not vulnerable to this issue.