isc-kea: CVE-2019-6472 CVE-2019-6473 CVE-2019-6474

Related Vulnerabilities: CVE-2019-6472   CVE-2019-6473   CVE-2019-6474  

Debian Bug report logs - #936040
isc-kea: CVE-2019-6472 CVE-2019-6473 CVE-2019-6474

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 29 Aug 2019 11:09:02 UTC

Severity: grave

Tags: security, upstream

Found in version isc-kea/1.5.0-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Kea <isc-kea@packages.debian.org>:
Bug#936040; Package src:isc-kea. (Thu, 29 Aug 2019 11:09:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Kea <isc-kea@packages.debian.org>. (Thu, 29 Aug 2019 11:09:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: isc-kea: CVE-2019-6472 CVE-2019-6473 CVE-2019-6474
Date: Thu, 29 Aug 2019 13:07:18 +0200
Source: isc-kea
Version: 1.5.0-2
Severity: grave
Tags: security upstream

Hi,

The following vulnerabilities were published for isc-kea.

CVE-2019-6472[0]:
|A packet containing a malformed DUID can cause the kea-dhcp6 server to
|terminate

CVE-2019-6473[1]:
|An invalid hostname option can cause the kea-dhcp4 server to terminate

CVE-2019-6474[2]:
|An oversight when validating incoming client requests can lead to a
|situation where the Kea server will exit when trying to restart

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-6472
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6472
[1] https://security-tracker.debian.org/tracker/CVE-2019-6473
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6473
[2] https://security-tracker.debian.org/tracker/CVE-2019-6474
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6474

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Aug 30 09:36:21 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.