exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2011-2749

Status Candidate

Overview

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.

Related Files

Gentoo Linux Security Advisory 201301-06
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-6 - Multiple vulnerabilities have been found in ISC DHCP, the worst of which may allow remote Denial of Service. Versions less than 4.2.4_p2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0997, CVE-2011-2748, CVE-2011-2749, CVE-2011-4539, CVE-2011-4868, CVE-2012-3570, CVE-2012-3571, CVE-2012-3954, CVE-2012-3955
SHA-256 | 52ff96ed35904c6394d9f7d674251ad0c4071daa8bc2b1b6ef5a6f6de136a80b
Mandriva Linux Security Advisory 2011-128
Posted Aug 19, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-128 - The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service via a crafted DHCP packet. The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service via a crafted BOOTP packet.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-2748, CVE-2011-2749
SHA-256 | 45fb9138dcfa51a66392e274b5e82931d35dbf1fc93d313a131336248aeb7e64
Red Hat Security Advisory 2011-1160-01
Posted Aug 16, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1160-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. Two denial of service flaws were found in the way the dhcpd daemon handled certain incomplete request packets. A remote attacker could use these flaws to crash dhcpd via a specially-crafted request. Users of DHCP should upgrade to these updated packages, which contain a backported patch to correct these issues. After installing this update, all DHCP servers will be restarted automatically.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2011-2748, CVE-2011-2749
SHA-256 | be3bc5ad66937d0c69aa420f4b5f8193eb7268d5e29bbb92691c7ecaf70e28fd
Ubuntu Security Notice USN-1190-1
Posted Aug 15, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1190-1 - David Zych discovered that DHCP incorrectly handled certain malformed packets. A remote attacker could use this issue to cause DHCP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-2748, CVE-2011-2749
SHA-256 | 6f8e5fd6fd9b23a089c45a06b162b9998702c17d4ddd1d2af903c8c63e5a5ae2
Debian Security Advisory 2292-1
Posted Aug 12, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2292-1 - David Zych discovered that the ISC DHCP crashes when processing certain packets, leading to a denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2011-2748, CVE-2011-2749
SHA-256 | f148277f18f5fb227d13c61b32b9affaebbeeeaddc1f991bbb21f31037cd9813
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close