what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 35841

Secunia Security Advisory 35841
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dhcp3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c24e415861036fd22e13c31db176055ca6beb43fa5c812a2f82f728c86c49e55

Secunia Security Advisory 35841

Change Mirror Download
----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability
intelligence source on the market.

Implement it through Secunia.

For more information visit:
http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com

----------------------------------------------------------------------

TITLE:
Ubuntu update for dhcp3

SECUNIA ADVISORY ID:
SA35841

VERIFY ADVISORY:
http://secunia.com/advisories/35841/

DESCRIPTION:
Ubuntu has issued an update for dhcp3. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) and potentially compromise a user's system.

For more information:
SA35785

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.3-6ubuntu7.1.diff.gz
Size/MD5: 65897 7bdd50b2e3b6b32faa68c032f05165bd
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.3-6ubuntu7.1.dsc
Size/MD5: 787 872bbf0d4145d73b8af2a254b5cc2718
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.3.orig.tar.gz
Size/MD5: 870240 f91416a0b8ed3fd0601688cf0b7df58f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.3-6ubuntu7.1_amd64.deb
Size/MD5: 220920 19a9464523db9f8a93a15028f7ce95de
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.3-6ubuntu7.1_amd64.deb
Size/MD5: 453816 008c629051ce0407ffb61c3628e46ef4
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.3-6ubuntu7.1_amd64.deb
Size/MD5: 130676 b9c69fbaed980396a681a1dadf3d73af
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.3-6ubuntu7.1_amd64.deb
Size/MD5: 321502 05ba9f7060525605423431776eba0ba9
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-client-udeb_3.0.3-6ubuntu7.1_amd64.udeb
Size/MD5: 176692 e24c0a6b3db345efb81f5e353aefac5e
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.3-6ubuntu7.1_amd64.deb
Size/MD5: 105808 eb18bf52a010ccbc420a337d1ed0018f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.3-6ubuntu7.1_i386.deb
Size/MD5: 196146 6b8411b322f8e9168680231db6163495
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.3-6ubuntu7.1_i386.deb
Size/MD5: 430996 d06636be0001aac838bb3ecf1c41c523
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.3-6ubuntu7.1_i386.deb
Size/MD5: 117432 bac0668d4f252f4de3fa91af040d8c40
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.3-6ubuntu7.1_i386.deb
Size/MD5: 289560 abec9af4b5378897c0ee06b3859acdc7
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-client-udeb_3.0.3-6ubuntu7.1_i386.udeb
Size/MD5: 151692 26e2df3feb2df6f3f6d4325d12a61dd4
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.3-6ubuntu7.1_i386.deb
Size/MD5: 94032 eb08de7fb079d60ad4133d414d313b5b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.3-6ubuntu7.1_powerpc.deb
Size/MD5: 202926 0b2a483a33413ffa042c6ace57d6da6d
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.3-6ubuntu7.1_powerpc.deb
Size/MD5: 435708 5ed68ea1352cb1ebb83ea30640c411c0
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.3-6ubuntu7.1_powerpc.deb
Size/MD5: 130188 3a3613c6452d77f210bcef63e95eeb19
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.3-6ubuntu7.1_powerpc.deb
Size/MD5: 297610 57e2e9bfb67be900b9d4a7c649fba5ca
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-client-udeb_3.0.3-6ubuntu7.1_powerpc.udeb
Size/MD5: 157928 6b9d0d94e6f82c380567543a345e6d99
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.3-6ubuntu7.1_powerpc.deb
Size/MD5: 96582 43dc7b05981e098269ead9c584591ba5

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.3-6ubuntu7.1_sparc.deb
Size/MD5: 200000 b5b49284c561fc3480c655c5d9420a04
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.3-6ubuntu7.1_sparc.deb
Size/MD5: 434178 48a525b9dacc251b41761a87d496aaa5
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.3-6ubuntu7.1_sparc.deb
Size/MD5: 126680 5f0fa0a6325a6f108026ebc2892a27a8
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.3-6ubuntu7.1_sparc.deb
Size/MD5: 293910 be46ec2c962a6d93dbf818aa599b3ba9
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-client-udeb_3.0.3-6ubuntu7.1_sparc.udeb
Size/MD5: 155374 3ede3ecf64223aaf347cac38660cbeb4
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.3-6ubuntu7.1_sparc.deb
Size/MD5: 96698 67d968295d7e618f9c8fb9b4ecfef974

-- Ubuntu 8.04 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.6.dfsg-1ubuntu9.1.diff.gz
Size/MD5: 94755 b5b9154e556e45235f6d70094168884a
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.6.dfsg-1ubuntu9.1.dsc
Size/MD5: 901 6eaf80efb8fa16f4a9ada182f0bdb7db
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.0.6.dfsg.orig.tar.gz
Size/MD5: 724045 e89ef34005c576ddbb229e3b4478f6e2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.0.6.dfsg-1ubuntu9.1_amd64.udeb
Size/MD5: 179364 6a4c86307506c8548d5491755e3fe084
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.6.dfsg-1ubuntu9.1_amd64.deb
Size/MD5: 241308 36f6a940bfbc15c4742296d00a3dc462
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.6.dfsg-1ubuntu9.1_amd64.deb
Size/MD5: 300588 4a143570ca93433f1cfb1046e61dfb56
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.6.dfsg-1ubuntu9.1_amd64.deb
Size/MD5: 123926 175a4f0c27214388dddba3dee2a1ae87
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.6.dfsg-1ubuntu9.1_amd64.deb
Size/MD5: 342458 095c7337dc9cf55cbc9993230f47c7a8
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.6.dfsg-1ubuntu9.1_amd64.deb
Size/MD5: 114312 c7f86145065e4def633047db8c2ae685

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.0.6.dfsg-1ubuntu9.1_i386.udeb
Size/MD5: 159382 ee928a1ed3e03d4e1915da6c685d7f5e
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.0.6.dfsg-1ubuntu9.1_i386.deb
Size/MD5: 221294 df503928a85b2aab2d8c596d493a2d55
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.0.6.dfsg-1ubuntu9.1_i386.deb
Size/MD5: 281474 de11210f94524f16b106d4d31a87ec9c
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.0.6.dfsg-1ubuntu9.1_i386.deb
Size/MD5: 109734 a9568b9e453f353bbad64317fb7e5b0e
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.0.6.dfsg-1ubuntu9.1_i386.deb
Size/MD5: 318606 362c33a6116a9df3f565a1c53e1d7a17
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.0.6.dfsg-1ubuntu9.1_i386.deb
Size/MD5: 103226 cede590fbdd206a3c3e89c44358e6365

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.0.6.dfsg-1ubuntu9.1_lpia.udeb
Size/MD5: 157496 ed5c83e51e6499c5865a17ad3774a789
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.0.6.dfsg-1ubuntu9.1_lpia.deb
Size/MD5: 219612 344ebe50ea845c706162c75ae2174428
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.0.6.dfsg-1ubuntu9.1_lpia.deb
Size/MD5: 279674 a850b841713253e9bb256f513f280e03
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.0.6.dfsg-1ubuntu9.1_lpia.deb
Size/MD5: 108976 5f8baa921d2b94c9bb7fc68f2d7aac8b
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.0.6.dfsg-1ubuntu9.1_lpia.deb
Size/MD5: 316432 78cde3a55059776471eb1ef812d186b5
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.0.6.dfsg-1ubuntu9.1_lpia.deb
Size/MD5: 102236 3c75acb73590dd3cded03b719165975b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.0.6.dfsg-1ubuntu9.1_powerpc.udeb
Size/MD5: 176712 21f5f94f5bf3a0b4ac4ba7d1c07f1b7d
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.0.6.dfsg-1ubuntu9.1_powerpc.deb
Size/MD5: 241318 fa1530eb3297fff84040bcddd9a49ad8
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.0.6.dfsg-1ubuntu9.1_powerpc.deb
Size/MD5: 296384 1d9ed34e833928298f190cac0aada99b
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.0.6.dfsg-1ubuntu9.1_powerpc.deb
Size/MD5: 122460 6e0c12f7b79f1b8ae40a7caf0a65f3fb
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.0.6.dfsg-1ubuntu9.1_powerpc.deb
Size/MD5: 341656 d9ec472a2591b75601d8f9a3b0115dd9
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.0.6.dfsg-1ubuntu9.1_powerpc.deb
Size/MD5: 112856 1b11cdca816022b221e1cb79af346c68

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.0.6.dfsg-1ubuntu9.1_sparc.udeb
Size/MD5: 155866 103fd2376cf9fa5881ea3af640bfa282
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.0.6.dfsg-1ubuntu9.1_sparc.deb
Size/MD5: 218030 3d940d849a7895df4483d43521e6722d
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.0.6.dfsg-1ubuntu9.1_sparc.deb
Size/MD5: 276940 39b2c97b2002ce6d32f2eecec001e42a
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.0.6.dfsg-1ubuntu9.1_sparc.deb
Size/MD5: 113420 2db19bd7e41fe1bc97a94aa2470124ce
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.0.6.dfsg-1ubuntu9.1_sparc.deb
Size/MD5: 313262 2bf64eb9f098f9c0c4378ea75b395e40
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.0.6.dfsg-1ubuntu9.1_sparc.deb
Size/MD5: 102834 4572738fdec81888d6ab539a219bbddd

-- Ubuntu 8.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1-1ubuntu2.1.diff.gz
Size/MD5: 136637 cd4f4188df3b9e1f0dd81ba40aeb3604
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1-1ubuntu2.1.dsc
Size/MD5: 1262 2187b44dcf7877119358b6a90e9b255c
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1.orig.tar.gz
Size/MD5: 798228 fcc19330a9c3a0efb5620409214652a9

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-1ubuntu2.1_amd64.udeb
Size/MD5: 209192 2938b02b279198a8d7ace80ba4cc8410
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 267718 04ecc4d1a9d701ec23062d60f0832f02
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 330534 44dfc27a9466d9d226ef3dab9444a24a
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 126312 f348815a373a23e7336bc874ef4c6a7b
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 390462 57bd20c2de80ed900e51da456242d71c
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 123638 bf57ea96472ebfa450d27c512813bb79
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-1ubuntu2.1_amd64.deb
Size/MD5: 346450 e3046a9add6587823df532071129f507

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-1ubuntu2.1_i386.udeb
Size/MD5: 193252 e8134d1f09f8fa8b3c6ac32b593bc227
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 251538 6af5eb54c7cfd0b3d7b5e1f8f4b2fb3a
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 315404 38fe2e5ecca06a59c347b21ec5921e59
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 117546 6ea773bd4040578d8ef37d1bfe9e12e7
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 370260 e6e11da89102686c64040e932887d41f
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 115080 1892703226875523140efb6327ff9088
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-1ubuntu2.1_i386.deb
Size/MD5: 325890 831af34abef8e108fcacc350ab409350

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-1ubuntu2.1_lpia.udeb
Size/MD5: 186762 bc5f948f14b09768bf2040bf1454f037
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 245200 c16f859ee50c15b074759650b13b432f
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 309676 b5258abd7f53ad4eedafc6c8bd3d122d
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 114634 564c7c6f5a6f9c433dbe74f0c698926a
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 362180 25ac957cfc4c36a0e57b4b8adf3ca0b9
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 112460 e71c3b50597f5ed9635aef0037d063e8
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-1ubuntu2.1_lpia.deb
Size/MD5: 317848 9180bcea8a1eee705dd82edbd022364f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-1ubuntu2.1_powerpc.udeb
Size/MD5: 200166 718d72ef37dcdd402076019a4f0950fd
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 258592 c50e129e573d3dfd6a5f3fc63e56fb38
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 321664 ffd6a0a7e10a1ba2923cf0a95fbdc9e6
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 120750 684337a1e959daaad19d9218bf6a9613
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 379924 86261e8c6937725eb7c4a4495ee48081
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 118998 2e8bc2140dd6630dda6ae06dbb069be8
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-1ubuntu2.1_powerpc.deb
Size/MD5: 336144 29cb65254ee6b62df457be8defcdadfc

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-1ubuntu2.1_sparc.udeb
Size/MD5: 202844 c137c3a811600481579a01c2dbadd460
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 260624 48674c9f034002e38b2787611aea9fb8
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 322108 503e075b71c99c3e3341cc9c7228d3cf
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 116420 3f3e1c899a116128644db0a1840d9718
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 382740 e3e3646c8e6cb28bb91fe652496d7dbf
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 119726 4551858af8a4e8b93cb1ac7bbe218efb
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-1ubuntu2.1_sparc.deb
Size/MD5: 339750 cdbf8dd95456c425db6034d74458c3de

-- Ubuntu 9.04 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1-5ubuntu8.1.diff.gz
Size/MD5: 139264 b7a1fa8c401b6986d2f75bcfbd3e6795
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1-5ubuntu8.1.dsc
Size/MD5: 1319 2264c3d70030a125648fed968e28f732
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3_3.1.1.orig.tar.gz
Size/MD5: 798228 fcc19330a9c3a0efb5620409214652a9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp-client_3.1.1-5ubuntu8.1_all.deb
Size/MD5: 24884 f808ca8e0c2bb761c0a40a01c075bc21

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-5ubuntu8.1_amd64.udeb
Size/MD5: 209190 db762a6aa6cf0a97278eaedf3b5d8f80
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 270412 d2ac9762408978984273ca9c7b101e17
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 330722 abcee5d04c9513d76336dde097a0d1a1
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 126534 b91cdf7c25afec6dc9d327042d02c20e
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 391858 09d1dd315036e0e317c6c22a32fe1109
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 123972 647b0305ebc2ca50763edcf1a9853460
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-5ubuntu8.1_amd64.deb
Size/MD5: 346904 6389a087dde516826743bc2e8fe504f1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-5ubuntu8.1_i386.udeb
Size/MD5: 193222 6c03d55d7e8bd9e5a14f2b848e995f2d
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-client_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 254092 fe78d52cfd7ff2f335ccc5a83781ab87
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-common_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 315614 03812a3792282fd50eff3822a2e86cb7
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-dev_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 117716 f6391467f3c04bf9c1b17a3d4503a0ce
http://security.ubuntu.com/ubuntu/pool/main/d/dhcp3/dhcp3-server_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 371720 ff1a2bef2adaa3ed946cdf8301987993
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 115432 6ce41c7e93d80910fa66682f671f1046
http://security.ubuntu.com/ubuntu/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-5ubuntu8.1_i386.deb
Size/MD5: 326204 2b558395bcaae66ee32e7787f3a5c887

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-5ubuntu8.1_lpia.udeb
Size/MD5: 186800 b574c08a421efbc27f63f96aaa864633
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 247856 75293d627b862c06df4a224010e50961
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 309870 2de4a6a574d31ff0a215951bedb915cd
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 114810 d08ebc846f65c89df1ffb63cab194b2a
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 363514 060eac21613c86accb5d1633bb76206d
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 112760 6cbe91ddcf4c96c7bdfc67525d00e9cb
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-5ubuntu8.1_lpia.deb
Size/MD5: 318142 8e0dcaa7f6154927ad7f9c76e337a43b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-5ubuntu8.1_powerpc.udeb
Size/MD5: 200218 c196bdc2a32d4256d35b60d09d6b6626
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 261468 fbf6050c482af7aa7513064e0e56f534
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 321902 f3caee2dad9f492d6e7d2d6e5426defc
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 120908 5f5a39a63c8434f9ed41b1183a8c277a
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 381374 cc705fced564eaf3e0c7c95c8bcef1d6
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 119314 b4377e423922b5b7fb8a4a2303a678f1
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-5ubuntu8.1_powerpc.deb
Size/MD5: 336386 72e6f490465fb67c5f40efccfc3958a0

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client-udeb_3.1.1-5ubuntu8.1_sparc.udeb
Size/MD5: 202854 8ad3a7015bafea3c80eee8ed412593e9
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-client_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 263640 f3da1305c7d052293816c965511a7914
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-common_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 322268 08df2251ad1fe15dd9f7ca523232c410
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-dev_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 116554 97072c5317d256ad0712d0dbd07e3131
http://ports.ubuntu.com/pool/main/d/dhcp3/dhcp3-server_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 384090 efde6ecbf29d87f3d233fb25f3076acc
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-relay_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 119942 4910aa1eee7d4403b277d3456108b61c
http://ports.ubuntu.com/pool/universe/d/dhcp3/dhcp3-server-ldap_3.1.1-5ubuntu8.1_sparc.deb
Size/MD5: 340106 3392f430834e3d35dacb02addf51dcad

ORIGINAL ADVISORY:
USN-803-1:
https://lists.ubuntu.com/archives/ubuntu-security-announce/2009-July/000934.html

OTHER REFERENCES:
SA35785:
http://secunia.com/advisories/35785/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close