DSA-2519-2 isc-dhcp -- several vulnerabilities

Related Vulnerabilities: CVE-2011-4539   CVE-2012-3571   CVE-2012-3954  

Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, DSA-2516-1, did not properly apply the patches for CVE-2012-3571 and CVE-2012-3954. This has been addressed in this additional update. CVE-2011-4539 BlueCat Networks discovered that it is possible to crash DHCP servers configured to evaluate requests with regular expressions via crafted DHCP request packets. CVE-2012-3571 Markus Hietava of the Codenomicon CROSS project discovered that it is possible to force the server to enter an infinite loop via messages with malformed client identifiers. CVE-2012-3954 Glen Eustace discovered that DHCP servers running in DHCPv6 mode and possibly DHCPv4 mode suffer of memory leaks while processing messages. An attacker can use this flaw to exhaust resources and perform denial of service attacks. For the stable distribution (squeeze), this problem has been fixed in version 4.1.1-P1-15+squeeze6. For the testing (wheezy) and unstable (sid) distributions, this problem will be fixed soon. We recommend that you upgrade your isc-dhcp packages.

Debian Security Advisory

DSA-2519-2 isc-dhcp -- several vulnerabilities

Date Reported:
04 Aug 2012
Affected Packages:
isc-dhcp
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2011-4539, CVE-2012-3571, CVE-2012-3954.
More information:

Several security vulnerabilities affecting ISC dhcpd, a server for automatic IP address assignment, have been discovered. Additionally, the latest security update for isc-dhcp, DSA-2516-1, did not properly apply the patches for CVE-2012-3571 and CVE-2012-3954. This has been addressed in this additional update.

  • CVE-2011-4539

    BlueCat Networks discovered that it is possible to crash DHCP servers configured to evaluate requests with regular expressions via crafted DHCP request packets.

  • CVE-2012-3571

    Markus Hietava of the Codenomicon CROSS project discovered that it is possible to force the server to enter an infinite loop via messages with malformed client identifiers.

  • CVE-2012-3954

    Glen Eustace discovered that DHCP servers running in DHCPv6 mode and possibly DHCPv4 mode suffer of memory leaks while processing messages. An attacker can use this flaw to exhaust resources and perform denial of service attacks.

For the stable distribution (squeeze), this problem has been fixed in version 4.1.1-P1-15+squeeze6.

For the testing (wheezy) and unstable (sid) distributions, this problem will be fixed soon.

We recommend that you upgrade your isc-dhcp packages.