what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2009-312

Mandriva Linux Security Advisory 2009-312
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-312 - Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build 56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455 and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528; allows remote attackers to cause a denial of service (daemon crash) or execute arbitrary code via a malformed DHCP packet with a large dhcp-max-message-size that triggers a stack-based buffer overflow, related to servers configured to send many DHCP options to clients. Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafted subnet-mask option. ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially-crafted DHCP requests to cause the server to stop responding. Packages for 2008.0 are being provided due to extended support for Corporate products. This update provides fixes for this vulnerability.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0062, CVE-2009-0692, CVE-2009-1892
SHA-256 | 8f7faa2b9f8b97470be6e97549bff3776b3e4ccc56354a7b48c49e066c45bc19

Mandriva Linux Security Advisory 2009-312

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2009:312
http://www.mandriva.com/security/
_______________________________________________________________________

Package : dhcp
Date : December 3, 2009
Affected: 2008.0
_______________________________________________________________________

Problem Description:

A vulnerability has been found and corrected in ISC DHCP:

Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before
3.1.1; and the DHCP server in EMC VMware Workstation before 5.5.5 Build
56455 and 6.x before 6.0.1 Build 55017, Player before 1.0.5 Build 56455
and Player 2 before 2.0.1 Build 55017, ACE before 1.0.3 Build 54075 and
ACE 2 before 2.0.1 Build 55017, and Server before 1.0.4 Build 56528;
allows remote attackers to cause a denial of service (daemon crash)
or execute arbitrary code via a malformed DHCP packet with a large
dhcp-max-message-size that triggers a stack-based buffer overflow,
related to servers configured to send many DHCP options to clients
(CVE-2007-0062).

Stack-based buffer overflow in the script_write_params method in
client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0
before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP
servers to execute arbitrary code via a crafted subnet-mask option
(CVE-2009-0692).

ISC DHCP Server is vulnerable to a denial of service, caused by the
improper handling of DHCP requests. If the host definitions are mixed
using dhcp-client-identifier and hardware ethernet, a remote attacker
could send specially-crafted DHCP requests to cause the server to
stop responding (CVE-2009-1892).

Packages for 2008.0 are being provided due to extended support for
Corporate products.

This update provides fixes for this vulnerability.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1892
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2008.0:
3081299715b66778098307681861d6d7 2008.0/i586/dhcp-client-3.0.7-0.1mdv2008.0.i586.rpm
65893c30e369cb54df581508c0a278ce 2008.0/i586/dhcp-common-3.0.7-0.1mdv2008.0.i586.rpm
c7891651d44f4c66967789a594cb494f 2008.0/i586/dhcp-devel-3.0.7-0.1mdv2008.0.i586.rpm
6ddeab5add9a44c4c0d97fc98e98b48f 2008.0/i586/dhcp-doc-3.0.7-0.1mdv2008.0.i586.rpm
2c3e9e31d4c99a3622ce4c029ce7d5f9 2008.0/i586/dhcp-relay-3.0.7-0.1mdv2008.0.i586.rpm
e9271dcc129000708f9537a5ad3a926f 2008.0/i586/dhcp-server-3.0.7-0.1mdv2008.0.i586.rpm
2a2e6cca8ab0d7c62e14aa19116ac860 2008.0/SRPMS/dhcp-3.0.7-0.1mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64:
137eaf194b2faa3a8de3b90453c47793 2008.0/x86_64/dhcp-client-3.0.7-0.1mdv2008.0.x86_64.rpm
79a273d98b5ef2f51c93c0f4d49ab82a 2008.0/x86_64/dhcp-common-3.0.7-0.1mdv2008.0.x86_64.rpm
4e1ca48b749ef04f4aff6dd6d9d34bde 2008.0/x86_64/dhcp-devel-3.0.7-0.1mdv2008.0.x86_64.rpm
df97bbd0680f5b82417be5fb448a3493 2008.0/x86_64/dhcp-doc-3.0.7-0.1mdv2008.0.x86_64.rpm
daa25b01f8fd36eeeedc2cb4c0e2c119 2008.0/x86_64/dhcp-relay-3.0.7-0.1mdv2008.0.x86_64.rpm
1d283afe24bb93f3c155a2b762e50988 2008.0/x86_64/dhcp-server-3.0.7-0.1mdv2008.0.x86_64.rpm
2a2e6cca8ab0d7c62e14aa19116ac860 2008.0/SRPMS/dhcp-3.0.7-0.1mdv2008.0.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGDHfmqjQ0CJFipgRAhxkAJ9Hi8PHKRM/bBVsFI7ZX1xpSrfcBACfS+L+
jLmws+7KhLHXB/1Rh2rDXXw=
=QOvE
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close