-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0709
                         isc-dhcp security update
                               27 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           isc-dhcp
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3954 CVE-2012-3571 

Reference:         ESB-2012.0700

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2516

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2516-1                   security@debian.org
http://www.debian.org/security/                                Nico Golde
July 26, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : isc-dhcp
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3571 CVE-2012-3954

Two security vulnerabilities affecting ISC dhcpd, a server for automatic
IP address assignment, in Debian have been discovered.

CVE-2012-3571

  Markus Hietava of the Codenomicon CROSS project discovered that it is
  possible to force the server to enter an infinite loop via messages with
  malformed client identifiers.

CVE-2012-3954

  Glen Eustace discovered that DHCP servers running in DHCPv6 mode
  and possibly DHCPv4 mode suffer of memory leaks while processing messages.
  An attacker can use this flaw to exhaust resources and perform denial
  of service attacks.


For the stable distribution (squeeze), this problem has been fixed in
version 4.1.1-P1-15+squeeze4.

For the testing (wheezy) and unstable (sid) distributions, this problem
will be fixed soon.


We recommend that you upgrade your isc-dhcp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlARLLcACgkQHYflSXNkfP9wxQCfT/rSiHb60xYLkH6ISSHc8VAS
uB4An0fXPjJY2up9WBX1RxA9tt+lzGiO
=toNt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5sh6
-----END PGP SIGNATURE-----