Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-4868 (GCVE-0-2011-4868)
Vulnerability from cvelistv5
Published
2012-01-15 02:00
Modified
2024-08-07 00:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:16:35.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/article/AA-00705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://deepthought.isc.org/article/AA-00595" }, { "name": "GLSA-201301-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/article/AA-00705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://deepthought.isc.org/article/AA-00595" }, { "name": "GLSA-201301-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/article/AA-00705", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-00705" }, { "name": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868", "refsource": "CONFIRM", "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "name": "https://deepthought.isc.org/article/AA-00595", "refsource": "CONFIRM", "url": "https://deepthought.isc.org/article/AA-00595" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-4868", "datePublished": "2012-01-15T02:00:00", "dateReserved": "2011-12-19T00:00:00", "dateUpdated": "2024-08-07T00:16:35.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4868\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-01-15T03:55:12.953\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.\"},{\"lang\":\"es\",\"value\":\"La funcionalidad de registro en el dhcpd de ISC DHCP anterior a v4.2.3-P2, cuando se utiliza DNS din\u00e1mico (DDNS) y direcciones IPv6, no maneja correctamente la estructura de arrendamiento (lease structure) DHCPv6, permitiendo a atacantes remotos provocar una denegaci\u00f3n de servicio (puntero a NULL y el ca\u00edda del servicio) mediante paquetes especialmente elaborados en relaci\u00f3n con una actualizaci\u00f3n lease-status.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":6.1,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:*:p1:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.3\",\"matchCriteriaId\":\"8387F752-D920-4891-9DCB-4CCDE8461DE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648BBC1F-1792-443F-B625-67A05004EB7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel1:*:*:*:*:*\",\"matchCriteriaId\":\"CED58016-46F0-4665-985B-DA74FB146F7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel10:*:*:*:*:*\",\"matchCriteriaId\":\"60CF9BD0-B2CD-4D37-85AB-BEC48B574EC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel11:*:*:*:*:*\",\"matchCriteriaId\":\"F7976068-FF49-4A34-B435-4224E34AEC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel12:*:*:*:*:*\",\"matchCriteriaId\":\"1509896E-865A-428F-A668-D94538EA172C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel13:*:*:*:*:*\",\"matchCriteriaId\":\"1F9DEF18-F2E7-42BB-A99F-56CB98AD292C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel14:*:*:*:*:*\",\"matchCriteriaId\":\"500BAE2D-BDE3-4960-8CA2-AC37D598F698\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel15:*:*:*:*:*\",\"matchCriteriaId\":\"18D4C846-C7B9-4371-B48E-0C69882EA702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel16:*:*:*:*:*\",\"matchCriteriaId\":\"12482D44-06C6-45EB-83B0-559AF22A7E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel18:*:*:*:*:*\",\"matchCriteriaId\":\"48863BF7-1A7F-4318-BF67-302A34EB4970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel19:*:*:*:*:*\",\"matchCriteriaId\":\"1EAE0593-DA68-4D38-A5D4-0A3F3CB7D47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel2:*:*:*:*:*\",\"matchCriteriaId\":\"46CD08A2-BBB4-4477-AB70-22E938873BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel20:*:*:*:*:*\",\"matchCriteriaId\":\"EF45264F-4E92-47C7-9979-2FDB069A1582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel21:*:*:*:*:*\",\"matchCriteriaId\":\"69FB5D2E-52D4-4010-8CC5-EBC7A89D537A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel22:*:*:*:*:*\",\"matchCriteriaId\":\"ECD650FF-A75F-4E19-A4E1-5EFC937292C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel23:*:*:*:*:*\",\"matchCriteriaId\":\"1A5F1555-CE8D-481B-8F0F-EB6EC36C47F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel24:*:*:*:*:*\",\"matchCriteriaId\":\"FD9DDBA0-77D0-482D-93EE-4F65215BA1B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel3:*:*:*:*:*\",\"matchCriteriaId\":\"1E02470D-1508-4F50-920D-6201F6DF8C3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel4:*:*:*:*:*\",\"matchCriteriaId\":\"B139A35A-D199-4891-90A9-EA8632EDF01D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel5:*:*:*:*:*\",\"matchCriteriaId\":\"511146C2-A7F4-4E43-854B-0ABF7B64449F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel6:*:*:*:*:*\",\"matchCriteriaId\":\"4B685143-F267-40A9-8D7F-CF106F4706D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel7:*:*:*:*:*\",\"matchCriteriaId\":\"605E3131-2AD4-486D-AB0E-9625A00FE13B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel8:*:*:*:*:*\",\"matchCriteriaId\":\"05B1BA61-DF1A-4817-8320-9BB7BA890356\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel9:*:*:*:*:*\",\"matchCriteriaId\":\"EE3BC91D-A46B-460E-9736-1EE8B0489B6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB378EB8-45C6-4143-BC15-02C5417E99C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc1:patchlevel1:*:*:*:*:*\",\"matchCriteriaId\":\"DD3851CF-93A4-4478-80DE-EB4FA2AD1C21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBA95784-E478-4476-833E-89F7E1291413\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc11:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C32A7F5-AC86-4587-9324-409242EFF21B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc12:*:*:*:*:*:*\",\"matchCriteriaId\":\"06EC71C2-F95C-4633-940F-D21EF03285C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"942778E1-3FF6-4CA9-A309-0C4908FAD0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc2:patchlevel1:*:*:*:*:*\",\"matchCriteriaId\":\"BAA8D5D1-A01C-4209-A399-FE33FEBAC357\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E01CC47-B3B4-4806-9ED3-128A7129D9EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF38786-9928-4582-AA9D-2BC7B93C1A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD60A88-B50B-49C2-B5FD-B3AA548E279F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA940163-BF8D-4120-AFC4-100AFB493247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A19685C-C842-4B58-A2F1-3D777BF30486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"37B6EDC1-EA03-4B5A-82D7-3099F3E243A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc8:patchlevel1:*:*:*:*:*\",\"matchCriteriaId\":\"A17E1A4A-5EFE-4595-9E3D-1668FD16573C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6A8E0B-C61F-483C-8FF1-390FD58F80D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD47856E-E679-4F5D-9280-78E0E59AFD0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E94449B-6FB0-4E4D-9D92-144A1C474761\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"6824B249-D222-4F29-8C29-E92071F12621\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F7A3F32-C297-4331-9B8D-1CF8F3D32315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4959ABA-9F2E-4003-9566-DBE3177AE233\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE2A3CA-EFB6-4547-BED8-CAC39156F10B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE205EE-F708-4E4A-A861-EBF6D3C062F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8EBBF0-A61B-4FF0-B055-9BA2A21617A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"06E8A13B-EC20-43C3-8141-816BADC705BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BE83F2A-FBE2-4CED-B60E-F1FF5AC446B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3141202-993D-4E80-9EAD-ACA6C1343D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E0768D1-37D3-4C17-A3A9-94EA237392AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"F167B922-DD9E-4DD1-BB8F-B232711BACCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E23602E-FFA1-49E2-BF4C-BC5D074517B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA200FE-D261-4532-AC63-1208611AFE46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91A77DE4-E547-46AB-86C6-360D387953F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A3649A4-BA40-4D8A-AB7C-AE1584459DFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ADC8A14-E847-4CC5-8FA5-522883DE324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAA0C26C-9B0A-4ACB-9BD7-413F94948545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC6FA47-1F41-465D-8EAD-8116643ADAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88D957D5-8896-49FF-821E-8B5096B1F986\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D71C1AA-E5F7-454B-9267-FE23E1C2AB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D521DF6-AED8-40FA-B183-D469100B8B7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD90F626-AC37-491A-A59D-11307D73E27A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1269D9FF-C497-4FA5-90DA-302A9FC1EB75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"34D8DF2C-387B-4880-9832-15583272E151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD78CE26-475D-4D8B-8625-CAE850F6E876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9338F9AA-41F0-470E-BB49-C1A395376DF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6297233D-6C25-4A10-8F0A-79A8452ABAD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"929CEDEC-6D65-4E1C-97DA-B6BFF3BFEFA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9D5A562-AEB5-41D8-9137-65B3100B1F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD8F74D-3F4B-4E25-92C9-D20C63B4B77E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C921FD4C-E274-40C9-AFC8-CB0861889E15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7528512B-66EC-4B2C-9158-34199C4A5FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"106F8860-B068-4B68-8734-206BFD401C3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"240D0880-DC35-41A6-B4F2-F9B73DF4AF59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6643B661-0253-4036-88D7-AF70B610B627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD04E6D-B418-4BCB-A3A1-CDFDEC271497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79DA60EA-F94F-4890-BF9E-E142BC219118\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"50BE7B3C-59D7-4FA7-A1A2-40B12EBA3832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F4BA541-795B-4EC2-AF47-82F331F79A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89FC09F-EC04-4B40-A797-10A26D15F6D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E510E61-0842-45EC-92E2-BE4BD584887A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E76F0561-864D-4091-8E4F-6C2DA1B77E29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB54A820-124E-4106-A55D-19947F32852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41B46352-9D4D-4C74-876F-3685016025CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40C764F4-8FAD-477E-92E5-79D234673478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"36045DDB-48C6-48CA-AAAF-A3487EF7A537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECA81B95-97B7-4A56-A448-6E5DB6FA5F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFCB588-F1C0-4276-993C-CB0FA2BE21F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"56113AB6-8295-4EB7-A003-79049FBB8B4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"362DA97E-B940-4649-803F-26D8C1D16DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"950A6BA0-C348-4B89-8C18-F2AFA467649F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9088D042-F104-4F31-AEBB-75F5A0F03AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C49DF07-9612-43C7-9771-B76487B4A9CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE3EE047-6A23-4BFF-9576-9E4CA63BA153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0F06FC0-6477-4589-B9CB-24B1F893EF09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCA07EB-B0CB-40EE-B62E-DB4C408717B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1707B3D-29F7-46C6-8A0A-D776E062FD4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"53551545-041A-456F-BC81-E05A6B3CB198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F3DBB40-638E-4A4B-99B4-534D2564E146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493B7D92-18A4-4221-AEDD-917404C47E6D\"}]}]}],\"references\":[{\"url\":\"http://security.gentoo.org/glsa/glsa-201301-06.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://deepthought.isc.org/article/AA-00595\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-00705\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.isc.org/software/dhcp/advisories/cve-2011-4868\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201301-06.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://deepthought.isc.org/article/AA-00595\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kb.isc.org/article/AA-00705\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.isc.org/software/dhcp/advisories/cve-2011-4868\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
opensuse-su-2024:10358-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
dhcp-4.3.3.P1-3.1 on GA media
Notes
Title of the patch
dhcp-4.3.3.P1-3.1 on GA media
Description of the patch
These are all security issues fixed in the dhcp-4.3.3.P1-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10358
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "dhcp-4.3.3.P1-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the dhcp-4.3.3.P1-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10358", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10358-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2009-1892 page", "url": "https://www.suse.com/security/cve/CVE-2009-1892/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-2156 page", "url": "https://www.suse.com/security/cve/CVE-2010-2156/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3611 page", "url": "https://www.suse.com/security/cve/CVE-2010-3611/" }, { "category": "self", "summary": "SUSE CVE CVE-2010-3616 page", "url": "https://www.suse.com/security/cve/CVE-2010-3616/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-0413 page", "url": "https://www.suse.com/security/cve/CVE-2011-0413/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-0997 page", "url": "https://www.suse.com/security/cve/CVE-2011-0997/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2748 page", "url": "https://www.suse.com/security/cve/CVE-2011-2748/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2749 page", "url": "https://www.suse.com/security/cve/CVE-2011-2749/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4539 page", "url": "https://www.suse.com/security/cve/CVE-2011-4539/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4868 page", "url": "https://www.suse.com/security/cve/CVE-2011-4868/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3570 page", "url": "https://www.suse.com/security/cve/CVE-2012-3570/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3571 page", "url": "https://www.suse.com/security/cve/CVE-2012-3571/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3954 page", "url": "https://www.suse.com/security/cve/CVE-2012-3954/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3955 page", "url": "https://www.suse.com/security/cve/CVE-2012-3955/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-2266 page", "url": "https://www.suse.com/security/cve/CVE-2013-2266/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8605 page", "url": "https://www.suse.com/security/cve/CVE-2015-8605/" } ], "title": "dhcp-4.3.3.P1-3.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10358-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dhcp-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-4.3.3.P1-3.1.aarch64" } }, { "category": "product_version", "name": "dhcp-client-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-client-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-client-4.3.3.P1-3.1.aarch64" } }, { "category": "product_version", "name": "dhcp-devel-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-devel-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-devel-4.3.3.P1-3.1.aarch64" } }, { "category": "product_version", "name": "dhcp-doc-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-doc-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-doc-4.3.3.P1-3.1.aarch64" } }, { "category": "product_version", "name": "dhcp-relay-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-relay-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-relay-4.3.3.P1-3.1.aarch64" } }, { "category": "product_version", "name": "dhcp-server-4.3.3.P1-3.1.aarch64", "product": { "name": "dhcp-server-4.3.3.P1-3.1.aarch64", "product_id": "dhcp-server-4.3.3.P1-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-4.3.3.P1-3.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-client-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-client-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-client-4.3.3.P1-3.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-devel-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-devel-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-devel-4.3.3.P1-3.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-doc-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-doc-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-doc-4.3.3.P1-3.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-relay-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-relay-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-relay-4.3.3.P1-3.1.ppc64le" } }, { "category": "product_version", "name": "dhcp-server-4.3.3.P1-3.1.ppc64le", "product": { "name": "dhcp-server-4.3.3.P1-3.1.ppc64le", "product_id": "dhcp-server-4.3.3.P1-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-4.3.3.P1-3.1.s390x", "product_id": "dhcp-4.3.3.P1-3.1.s390x" } }, { "category": "product_version", "name": "dhcp-client-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-client-4.3.3.P1-3.1.s390x", "product_id": "dhcp-client-4.3.3.P1-3.1.s390x" } }, { "category": "product_version", "name": "dhcp-devel-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-devel-4.3.3.P1-3.1.s390x", "product_id": "dhcp-devel-4.3.3.P1-3.1.s390x" } }, { "category": "product_version", "name": "dhcp-doc-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-doc-4.3.3.P1-3.1.s390x", "product_id": "dhcp-doc-4.3.3.P1-3.1.s390x" } }, { "category": "product_version", "name": "dhcp-relay-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-relay-4.3.3.P1-3.1.s390x", "product_id": "dhcp-relay-4.3.3.P1-3.1.s390x" } }, { "category": "product_version", "name": "dhcp-server-4.3.3.P1-3.1.s390x", "product": { "name": "dhcp-server-4.3.3.P1-3.1.s390x", "product_id": "dhcp-server-4.3.3.P1-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dhcp-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-4.3.3.P1-3.1.x86_64" } }, { "category": "product_version", "name": "dhcp-client-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-client-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-client-4.3.3.P1-3.1.x86_64" } }, { "category": "product_version", "name": "dhcp-devel-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-devel-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-devel-4.3.3.P1-3.1.x86_64" } }, { "category": "product_version", "name": "dhcp-doc-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-doc-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-doc-4.3.3.P1-3.1.x86_64" } }, { "category": "product_version", "name": "dhcp-relay-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-relay-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-relay-4.3.3.P1-3.1.x86_64" } }, { "category": "product_version", "name": "dhcp-server-4.3.3.P1-3.1.x86_64", "product": { "name": "dhcp-server-4.3.3.P1-3.1.x86_64", "product_id": "dhcp-server-4.3.3.P1-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-client-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-client-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-client-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-client-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-devel-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-devel-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-devel-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-devel-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-doc-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-doc-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-doc-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-doc-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-doc-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-relay-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-relay-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-relay-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-relay-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.3.3.P1-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64" }, "product_reference": "dhcp-server-4.3.3.P1-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.3.3.P1-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le" }, "product_reference": "dhcp-server-4.3.3.P1-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.3.3.P1-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x" }, "product_reference": "dhcp-server-4.3.3.P1-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-4.3.3.P1-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" }, "product_reference": "dhcp-server-4.3.3.P1-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1892", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2009-1892" } ], "notes": [ { "category": "general", "text": "dhcpd in ISC DHCP 3.0.4 and 3.1.1, when the dhcp-client-identifier and hardware ethernet configuration settings are both used, allows remote attackers to cause a denial of service (daemon crash) via unspecified requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2009-1892", "url": "https://www.suse.com/security/cve/CVE-2009-1892" }, { "category": "external", "summary": "SUSE Bug 519413 for CVE-2009-1892", "url": "https://bugzilla.suse.com/519413" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2009-1892" }, { "cve": "CVE-2010-2156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-2156" } ], "notes": [ { "category": "general", "text": "ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service (server exit) via a zero-length client ID.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-2156", "url": "https://www.suse.com/security/cve/CVE-2010-2156" }, { "category": "external", "summary": "SUSE Bug 612546 for CVE-2010-2156", "url": "https://bugzilla.suse.com/612546" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-2156" }, { "cve": "CVE-2010-3611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3611" } ], "notes": [ { "category": "general", "text": "ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address field.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3611", "url": "https://www.suse.com/security/cve/CVE-2010-3611" }, { "category": "external", "summary": "SUSE Bug 650902 for CVE-2010-3611", "url": "https://bugzilla.suse.com/650902" }, { "category": "external", "summary": "SUSE Bug 667655 for CVE-2010-3611", "url": "https://bugzilla.suse.com/667655" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3611" }, { "cve": "CVE-2010-3616", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2010-3616" } ], "notes": [ { "category": "general", "text": "ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a denial of service (communications-interrupted state and DHCP client service loss) by connecting to a port that is only intended for a failover peer, as demonstrated by a Nagios check_tcp process check to TCP port 520.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2010-3616", "url": "https://www.suse.com/security/cve/CVE-2010-3616" }, { "category": "external", "summary": "SUSE Bug 659059 for CVE-2010-3616", "url": "https://bugzilla.suse.com/659059" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2010-3616" }, { "cve": "CVE-2011-0413", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-0413" } ], "notes": [ { "category": "general", "text": "The DHCPv6 server in ISC DHCP 4.0.x and 4.1.x before 4.1.2-P1, 4.0-ESV and 4.1-ESV before 4.1-ESV-R1, and 4.2.x before 4.2.1b1 allows remote attackers to cause a denial of service (assertion failure and daemon crash) by sending a message over IPv6 for a declined and abandoned address.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-0413", "url": "https://www.suse.com/security/cve/CVE-2011-0413" }, { "category": "external", "summary": "SUSE Bug 667655 for CVE-2011-0413", "url": "https://bugzilla.suse.com/667655" }, { "category": "external", "summary": "SUSE Bug 680298 for CVE-2011-0413", "url": "https://bugzilla.suse.com/680298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-0413" }, { "cve": "CVE-2011-0997", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-0997" } ], "notes": [ { "category": "general", "text": "dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-0997", "url": "https://www.suse.com/security/cve/CVE-2011-0997" }, { "category": "external", "summary": "SUSE Bug 675052 for CVE-2011-0997", "url": "https://bugzilla.suse.com/675052" }, { "category": "external", "summary": "SUSE Bug 689182 for CVE-2011-0997", "url": "https://bugzilla.suse.com/689182" }, { "category": "external", "summary": "SUSE Bug 708527 for CVE-2011-0997", "url": "https://bugzilla.suse.com/708527" }, { "category": "external", "summary": "SUSE Bug 715172 for CVE-2011-0997", "url": "https://bugzilla.suse.com/715172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-0997" }, { "cve": "CVE-2011-2748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2748" } ], "notes": [ { "category": "general", "text": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2748", "url": "https://www.suse.com/security/cve/CVE-2011-2748" }, { "category": "external", "summary": "SUSE Bug 712653 for CVE-2011-2748", "url": "https://bugzilla.suse.com/712653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-2748" }, { "cve": "CVE-2011-2749", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2749" } ], "notes": [ { "category": "general", "text": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2749", "url": "https://www.suse.com/security/cve/CVE-2011-2749" }, { "category": "external", "summary": "SUSE Bug 712653 for CVE-2011-2749", "url": "https://bugzilla.suse.com/712653" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-2749" }, { "cve": "CVE-2011-4539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4539" } ], "notes": [ { "category": "general", "text": "dhcpd in ISC DHCP 4.x before 4.2.3-P1 and 4.1-ESV before 4.1-ESV-R4 does not properly handle regular expressions in dhcpd.conf, which allows remote attackers to cause a denial of service (daemon crash) via a crafted request packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4539", "url": "https://www.suse.com/security/cve/CVE-2011-4539" }, { "category": "external", "summary": "SUSE Bug 735610 for CVE-2011-4539", "url": "https://bugzilla.suse.com/735610" }, { "category": "external", "summary": "SUSE Bug 741239 for CVE-2011-4539", "url": "https://bugzilla.suse.com/741239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4539" }, { "cve": "CVE-2011-4868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4868" } ], "notes": [ { "category": "general", "text": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4868", "url": "https://www.suse.com/security/cve/CVE-2011-4868" }, { "category": "external", "summary": "SUSE Bug 741239 for CVE-2011-4868", "url": "https://bugzilla.suse.com/741239" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4868" }, { "cve": "CVE-2012-3570", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3570" } ], "notes": [ { "category": "general", "text": "Buffer overflow in ISC DHCP 4.2.x before 4.2.4-P1, when DHCPv6 mode is enabled, allows remote attackers to cause a denial of service (segmentation fault and daemon exit) via a crafted client identifier parameter.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3570", "url": "https://www.suse.com/security/cve/CVE-2012-3570" }, { "category": "external", "summary": "SUSE Bug 772924 for CVE-2012-3570", "url": "https://bugzilla.suse.com/772924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-3570" }, { "cve": "CVE-2012-3571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3571" } ], "notes": [ { "category": "general", "text": "ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed client identifier.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3571", "url": "https://www.suse.com/security/cve/CVE-2012-3571" }, { "category": "external", "summary": "SUSE Bug 772924 for CVE-2012-3571", "url": "https://bugzilla.suse.com/772924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-3571" }, { "cve": "CVE-2012-3954", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3954" } ], "notes": [ { "category": "general", "text": "Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3954", "url": "https://www.suse.com/security/cve/CVE-2012-3954" }, { "category": "external", "summary": "SUSE Bug 772924 for CVE-2012-3954", "url": "https://bugzilla.suse.com/772924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2012-3954" }, { "cve": "CVE-2012-3955", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3955" } ], "notes": [ { "category": "general", "text": "ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3955", "url": "https://www.suse.com/security/cve/CVE-2012-3955" }, { "category": "external", "summary": "SUSE Bug 780167 for CVE-2012-3955", "url": "https://bugzilla.suse.com/780167" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2012-3955" }, { "cve": "CVE-2013-2266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-2266" } ], "notes": [ { "category": "general", "text": "libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as demonstrated by a memory-exhaustion attack against a machine running a named process.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-2266", "url": "https://www.suse.com/security/cve/CVE-2013-2266" }, { "category": "external", "summary": "SUSE Bug 811876 for CVE-2013-2266", "url": "https://bugzilla.suse.com/811876" }, { "category": "external", "summary": "SUSE Bug 811934 for CVE-2013-2266", "url": "https://bugzilla.suse.com/811934" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2013-2266" }, { "cve": "CVE-2015-8605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8605" } ], "notes": [ { "category": "general", "text": "ISC DHCP 4.x before 4.1-ESV-R12-P1, 4.2.x, and 4.3.x before 4.3.3-P1 allows remote attackers to cause a denial of service (application crash) via an invalid length field in a UDP IPv4 packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8605", "url": "https://www.suse.com/security/cve/CVE-2015-8605" }, { "category": "external", "summary": "SUSE Bug 961305 for CVE-2015-8605", "url": "https://bugzilla.suse.com/961305" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-client-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-devel-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-doc-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-relay-4.3.3.P1-3.1.x86_64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.aarch64", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.ppc64le", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.s390x", "openSUSE Tumbleweed:dhcp-server-4.3.3.P1-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-8605" } ] }
fkie_cve-2011-4868
Vulnerability from fkie_nvd
Published
2012-01-15 03:55
Modified
2025-04-11 00:51
Severity ?
Summary
The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://security.gentoo.org/glsa/glsa-201301-06.xml | ||
cve@mitre.org | https://deepthought.isc.org/article/AA-00595 | ||
cve@mitre.org | https://kb.isc.org/article/AA-00705 | ||
cve@mitre.org | https://www.isc.org/software/dhcp/advisories/cve-2011-4868 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-201301-06.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | https://deepthought.isc.org/article/AA-00595 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://kb.isc.org/article/AA-00705 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.isc.org/software/dhcp/advisories/cve-2011-4868 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
isc | dhcp | * | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.1 | |
isc | dhcp | 3.0.2 | |
isc | dhcp | 3.0.2 | |
isc | dhcp | 3.0.2 | |
isc | dhcp | 3.0.2 | |
isc | dhcp | 3.0.2 | |
isc | dhcp | 3.0.3 | |
isc | dhcp | 3.0.3 | |
isc | dhcp | 3.0.3 | |
isc | dhcp | 3.0.3 | |
isc | dhcp | 3.0.4 | |
isc | dhcp | 3.0.4 | |
isc | dhcp | 3.0.4 | |
isc | dhcp | 3.0.4 | |
isc | dhcp | 3.0.4 | |
isc | dhcp | 3.0.5 | |
isc | dhcp | 3.0.5 | |
isc | dhcp | 3.0.6 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 3.1.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.0.0 | |
isc | dhcp | 4.1.0 | |
isc | dhcp | 4.1.0 | |
isc | dhcp | 4.1.0 | |
isc | dhcp | 4.1.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.0 | |
isc | dhcp | 4.2.1 | |
isc | dhcp | 4.2.1 | |
isc | dhcp | 4.2.1 | |
isc | dhcp | 4.2.2 | |
isc | dhcp | 4.2.2 | |
isc | dhcp | 4.2.2 | |
isc | dhcp | 4.2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:isc:dhcp:*:p1:*:*:*:*:*:*", "matchCriteriaId": "8387F752-D920-4891-9DCB-4CCDE8461DE5", "versionEndIncluding": "4.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "648BBC1F-1792-443F-B625-67A05004EB7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel1:*:*:*:*:*", "matchCriteriaId": "CED58016-46F0-4665-985B-DA74FB146F7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel10:*:*:*:*:*", "matchCriteriaId": "60CF9BD0-B2CD-4D37-85AB-BEC48B574EC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel11:*:*:*:*:*", "matchCriteriaId": "F7976068-FF49-4A34-B435-4224E34AEC7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel12:*:*:*:*:*", "matchCriteriaId": "1509896E-865A-428F-A668-D94538EA172C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel13:*:*:*:*:*", "matchCriteriaId": "1F9DEF18-F2E7-42BB-A99F-56CB98AD292C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel14:*:*:*:*:*", "matchCriteriaId": "500BAE2D-BDE3-4960-8CA2-AC37D598F698", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel15:*:*:*:*:*", "matchCriteriaId": "18D4C846-C7B9-4371-B48E-0C69882EA702", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel16:*:*:*:*:*", "matchCriteriaId": "12482D44-06C6-45EB-83B0-559AF22A7E4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel18:*:*:*:*:*", "matchCriteriaId": "48863BF7-1A7F-4318-BF67-302A34EB4970", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel19:*:*:*:*:*", "matchCriteriaId": "1EAE0593-DA68-4D38-A5D4-0A3F3CB7D47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel2:*:*:*:*:*", "matchCriteriaId": "46CD08A2-BBB4-4477-AB70-22E938873BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel20:*:*:*:*:*", "matchCriteriaId": "EF45264F-4E92-47C7-9979-2FDB069A1582", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel21:*:*:*:*:*", "matchCriteriaId": "69FB5D2E-52D4-4010-8CC5-EBC7A89D537A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel22:*:*:*:*:*", "matchCriteriaId": "ECD650FF-A75F-4E19-A4E1-5EFC937292C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel23:*:*:*:*:*", "matchCriteriaId": "1A5F1555-CE8D-481B-8F0F-EB6EC36C47F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel24:*:*:*:*:*", "matchCriteriaId": "FD9DDBA0-77D0-482D-93EE-4F65215BA1B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel3:*:*:*:*:*", "matchCriteriaId": "1E02470D-1508-4F50-920D-6201F6DF8C3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel4:*:*:*:*:*", "matchCriteriaId": "B139A35A-D199-4891-90A9-EA8632EDF01D", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel5:*:*:*:*:*", "matchCriteriaId": "511146C2-A7F4-4E43-854B-0ABF7B64449F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel6:*:*:*:*:*", "matchCriteriaId": "4B685143-F267-40A9-8D7F-CF106F4706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel7:*:*:*:*:*", "matchCriteriaId": "605E3131-2AD4-486D-AB0E-9625A00FE13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel8:*:*:*:*:*", "matchCriteriaId": "05B1BA61-DF1A-4817-8320-9BB7BA890356", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel9:*:*:*:*:*", "matchCriteriaId": "EE3BC91D-A46B-460E-9736-1EE8B0489B6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "CB378EB8-45C6-4143-BC15-02C5417E99C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc1:patchlevel1:*:*:*:*:*", "matchCriteriaId": "DD3851CF-93A4-4478-80DE-EB4FA2AD1C21", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc10:*:*:*:*:*:*", "matchCriteriaId": "BBA95784-E478-4476-833E-89F7E1291413", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc11:*:*:*:*:*:*", "matchCriteriaId": "8C32A7F5-AC86-4587-9324-409242EFF21B", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc12:*:*:*:*:*:*", "matchCriteriaId": "06EC71C2-F95C-4633-940F-D21EF03285C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "942778E1-3FF6-4CA9-A309-0C4908FAD0D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc2:patchlevel1:*:*:*:*:*", "matchCriteriaId": "BAA8D5D1-A01C-4209-A399-FE33FEBAC357", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "0E01CC47-B3B4-4806-9ED3-128A7129D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "5FF38786-9928-4582-AA9D-2BC7B93C1A2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc5:*:*:*:*:*:*", "matchCriteriaId": "5AD60A88-B50B-49C2-B5FD-B3AA548E279F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc6:*:*:*:*:*:*", "matchCriteriaId": "BA940163-BF8D-4120-AFC4-100AFB493247", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc7:*:*:*:*:*:*", "matchCriteriaId": "4A19685C-C842-4B58-A2F1-3D777BF30486", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc8:*:*:*:*:*:*", "matchCriteriaId": "37B6EDC1-EA03-4B5A-82D7-3099F3E243A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc8:patchlevel1:*:*:*:*:*", "matchCriteriaId": "A17E1A4A-5EFE-4595-9E3D-1668FD16573C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0:rc9:*:*:*:*:*:*", "matchCriteriaId": "7F6A8E0B-C61F-483C-8FF1-390FD58F80D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD47856E-E679-4F5D-9280-78E0E59AFD0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "1E94449B-6FB0-4E4D-9D92-144A1C474761", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:*", "matchCriteriaId": "6824B249-D222-4F29-8C29-E92071F12621", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:*", "matchCriteriaId": "2F7A3F32-C297-4331-9B8D-1CF8F3D32315", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:*", "matchCriteriaId": "B4959ABA-9F2E-4003-9566-DBE3177AE233", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:*", "matchCriteriaId": "0CE2A3CA-EFB6-4547-BED8-CAC39156F10B", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:*", "matchCriteriaId": "5DE205EE-F708-4E4A-A861-EBF6D3C062F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:*", "matchCriteriaId": "BD8EBBF0-A61B-4FF0-B055-9BA2A21617A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc3:*:*:*:*:*:*", "matchCriteriaId": "06E8A13B-EC20-43C3-8141-816BADC705BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc4:*:*:*:*:*:*", "matchCriteriaId": "2BE83F2A-FBE2-4CED-B60E-F1FF5AC446B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:*", "matchCriteriaId": "B3141202-993D-4E80-9EAD-ACA6C1343D6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:*", "matchCriteriaId": "6E0768D1-37D3-4C17-A3A9-94EA237392AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:*", "matchCriteriaId": "F167B922-DD9E-4DD1-BB8F-B232711BACCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:*", "matchCriteriaId": "4E23602E-FFA1-49E2-BF4C-BC5D074517B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:*", "matchCriteriaId": "8DA200FE-D261-4532-AC63-1208611AFE46", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "91A77DE4-E547-46AB-86C6-360D387953F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:*", "matchCriteriaId": "0A3649A4-BA40-4D8A-AB7C-AE1584459DFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "9ADC8A14-E847-4CC5-8FA5-522883DE324F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:*", "matchCriteriaId": "CAA0C26C-9B0A-4ACB-9BD7-413F94948545", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:*", "matchCriteriaId": "2DC6FA47-1F41-465D-8EAD-8116643ADAEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "88D957D5-8896-49FF-821E-8B5096B1F986", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:*", "matchCriteriaId": "5D71C1AA-E5F7-454B-9267-FE23E1C2AB31", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:*", "matchCriteriaId": "6D521DF6-AED8-40FA-B183-D469100B8B7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:*", "matchCriteriaId": "BD90F626-AC37-491A-A59D-11307D73E27A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "1269D9FF-C497-4FA5-90DA-302A9FC1EB75", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:*", "matchCriteriaId": "34D8DF2C-387B-4880-9832-15583272E151", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:*", "matchCriteriaId": "FD78CE26-475D-4D8B-8625-CAE850F6E876", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:*", "matchCriteriaId": "9338F9AA-41F0-470E-BB49-C1A395376DF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "6297233D-6C25-4A10-8F0A-79A8452ABAD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "929CEDEC-6D65-4E1C-97DA-B6BFF3BFEFA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "B9D5A562-AEB5-41D8-9137-65B3100B1F21", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "5AD8F74D-3F4B-4E25-92C9-D20C63B4B77E", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C921FD4C-E274-40C9-AFC8-CB0861889E15", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:*", "matchCriteriaId": "7528512B-66EC-4B2C-9158-34199C4A5FCE", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:*", "matchCriteriaId": "106F8860-B068-4B68-8734-206BFD401C3F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:*", "matchCriteriaId": "240D0880-DC35-41A6-B4F2-F9B73DF4AF59", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "6643B661-0253-4036-88D7-AF70B610B627", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:*", "matchCriteriaId": "EFD04E6D-B418-4BCB-A3A1-CDFDEC271497", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "79DA60EA-F94F-4890-BF9E-E142BC219118", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:a1:*:*:*:*:*:*", "matchCriteriaId": "50BE7B3C-59D7-4FA7-A1A2-40B12EBA3832", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:a2:*:*:*:*:*:*", "matchCriteriaId": "3F4BA541-795B-4EC2-AF47-82F331F79A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:a3:*:*:*:*:*:*", "matchCriteriaId": "B89FC09F-EC04-4B40-A797-10A26D15F6D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:b1:*:*:*:*:*:*", "matchCriteriaId": "4E510E61-0842-45EC-92E2-BE4BD584887A", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:b2:*:*:*:*:*:*", "matchCriteriaId": "E76F0561-864D-4091-8E4F-6C2DA1B77E29", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.0.0:b3:*:*:*:*:*:*", "matchCriteriaId": "BB54A820-124E-4106-A55D-19947F32852E", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "41B46352-9D4D-4C74-876F-3685016025CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.1.0:a1:*:*:*:*:*:*", "matchCriteriaId": "40C764F4-8FAD-477E-92E5-79D234673478", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.1.0:a2:*:*:*:*:*:*", "matchCriteriaId": "36045DDB-48C6-48CA-AAAF-A3487EF7A537", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.1.0:b1:*:*:*:*:*:*", "matchCriteriaId": "ECA81B95-97B7-4A56-A448-6E5DB6FA5F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AFCB588-F1C0-4276-993C-CB0FA2BE21F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*", "matchCriteriaId": "56113AB6-8295-4EB7-A003-79049FBB8B4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*", "matchCriteriaId": "362DA97E-B940-4649-803F-26D8C1D16DA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*", "matchCriteriaId": "950A6BA0-C348-4B89-8C18-F2AFA467649F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*", "matchCriteriaId": "9088D042-F104-4F31-AEBB-75F5A0F03AE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "1C49DF07-9612-43C7-9771-B76487B4A9CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE3EE047-6A23-4BFF-9576-9E4CA63BA153", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*", "matchCriteriaId": "C0F06FC0-6477-4589-B9CB-24B1F893EF09", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "6CCA07EB-B0CB-40EE-B62E-DB4C408717B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D1707B3D-29F7-46C6-8A0A-D776E062FD4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:*", "matchCriteriaId": "53551545-041A-456F-BC81-E05A6B3CB198", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "0F3DBB40-638E-4A4B-99B4-534D2564E146", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:dhcp:4.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "493B7D92-18A4-4221-AEDD-917404C47E6D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update." }, { "lang": "es", "value": "La funcionalidad de registro en el dhcpd de ISC DHCP anterior a v4.2.3-P2, cuando se utiliza DNS din\u00e1mico (DDNS) y direcciones IPv6, no maneja correctamente la estructura de arrendamiento (lease structure) DHCPv6, permitiendo a atacantes remotos provocar una denegaci\u00f3n de servicio (puntero a NULL y el ca\u00edda del servicio) mediante paquetes especialmente elaborados en relaci\u00f3n con una actualizaci\u00f3n lease-status." } ], "id": "CVE-2011-4868", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-01-15T03:55:12.953", "references": [ { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "source": "cve@mitre.org", "url": "https://deepthought.isc.org/article/AA-00595" }, { "source": "cve@mitre.org", "url": "https://kb.isc.org/article/AA-00705" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://deepthought.isc.org/article/AA-00595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kb.isc.org/article/AA-00705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-q3c7-f665-h5rw
Vulnerability from github
Published
2022-05-17 03:35
Modified
2022-05-17 03:35
VLAI Severity ?
Details
The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.
{ "affected": [], "aliases": [ "CVE-2011-4868" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-01-15T03:55:00Z", "severity": "MODERATE" }, "details": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.", "id": "GHSA-q3c7-f665-h5rw", "modified": "2022-05-17T03:35:04Z", "published": "2022-05-17T03:35:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4868" }, { "type": "WEB", "url": "https://deepthought.isc.org/article/AA-00595" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-00705" }, { "type": "WEB", "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-4868
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-4868", "description": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.", "id": "GSD-2011-4868", "references": [ "https://www.suse.com/security/cve/CVE-2011-4868.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4868" ], "details": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update.", "id": "GSD-2011-4868", "modified": "2023-12-13T01:19:05.141120Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/article/AA-00705", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-00705" }, { "name": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868", "refsource": "CONFIRM", "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "name": "https://deepthought.isc.org/article/AA-00595", "refsource": "CONFIRM", "url": "https://deepthought.isc.org/article/AA-00595" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel22:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel21:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel13:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel12:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel4:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel3:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:*:p1:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc8:patchlevel1:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc2:patchlevel1:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel20:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel19:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel11:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel10:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel9:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel2:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel1:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc1:patchlevel1:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel18:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel16:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel8:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel7:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel24:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel23:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel15:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel14:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel6:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:beta2:patchlevel5:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4868" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The logging functionality in dhcpd in ISC DHCP before 4.2.3-P2, when using Dynamic DNS (DDNS) and issuing IPv6 addresses, does not properly handle the DHCPv6 lease structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets related to a lease-status update." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://deepthought.isc.org/article/AA-00595", "refsource": "CONFIRM", "tags": [], "url": "https://deepthought.isc.org/article/AA-00595" }, { "name": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.isc.org/software/dhcp/advisories/cve-2011-4868" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "name": "https://kb.isc.org/article/AA-00705", "refsource": "CONFIRM", "tags": [], "url": "https://kb.isc.org/article/AA-00705" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2016-12-03T02:59Z", "publishedDate": "2012-01-15T03:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…