FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
f154a3c7-f7f4-11df-b617-00e0815b8da8isc-dhcp-server -- Empty link-address denial of service

ISC reports:

If the server receives a DHCPv6 packet containing one or more Relay-Forward messages, and none of them supply an address in the Relay-Forward link-address field, then the server will crash. This can be used as a single packet crash attack vector.


Discovery 2010-11-02
Entry 2010-11-24
isc-dhcp41-server
ge 4.1.0 lt 4.1.2

CVE-2010-3611
http://www.isc.org/software/dhcp/advisories/cve-2010-3611
http://www.kb.cert.org/vuls/id/102047
93be487e-211f-11e1-89b4-001ec9578670isc-dhcp-server -- Remote DoS

ISC reports:

A bug exists which allows an attacker who is able to send DHCP Request packets, either directly or through a relay, to remotely crash an ISC DHCP server if that server is configured to evaluate expressions using a regular expression (i.e. uses the "~=" or "~~" comparison operators).


Discovery 2011-12-07
Entry 2011-12-07
isc-dhcp42-server
< 4.2.3_1

isc-dhcp41-server
< 4.1.e_3,2

CVE-2011-4539
c7fa3618-d5ff-11e1-90a2-000c299b62e1isc-dhcp -- multiple vulnerabilities

ISC reports:

An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when running in DHCPv6 mode, resulting in a denial of service to further client requests. In order to exploit this condition, an attacker must be able to send requests to the DHCP server.

An error in the handling of malformed client identifiers can cause a DHCP server running affected versions (see "Impact") to enter a state where further client requests are not processed and the server process loops endlessly, consuming all available CPU cycles. Under normal circumstances this condition should not be triggered, but a non-conforming or malicious client could deliberately trigger it in a vulnerable server. In order to exploit this condition an attacker must be able to send requests to the DHCP server.

Two memory leaks have been found and fixed in ISC DHCP. Both are reproducible when running in DHCPv6 mode (with the -6 command-line argument.) The first leak is confirmed to only affect servers operating in DHCPv6 mode, but based on initial code analysis the second may theoretically affect DHCPv4 servers (though this has not been demonstrated.)


Discovery 2012-07-24
Entry 2012-07-25
isc-dhcp41-server
< 4.1.e_5,2

isc-dhcp42-server
< 4.2.4_1

CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
https://kb.isc.org/article/AA-00714
https://kb.isc.org/article/AA-00712
https://kb.isc.org/article/AA-00737
05eeb7e9-b987-11e5-83ef-14dae9d210b8isc-dhcpd -- Denial of Service

ISC reports:

A badly formed packet with an invalid IPv4 UDP length field can cause a DHCP server, client, or relay program to terminate abnormally.


Discovery 2016-01-05
Entry 2016-01-12
isc-dhcp41-server
< 4.1.e_10,2

isc-dhcp41-client
< 4.1.e_3,2

isc-dhcp41-relay
< 4.1.e_6,2

isc-dhcp42-client
isc-dhcp42-server
isc-dhcp42-relay
ge 0

isc-dhcp43-client
isc-dhcp43-server
isc-dhcp43-relay
< 4.3.3.p1

https://kb.isc.org/article/AA-01334
CVE-2015-8605
510b630e-c43b-11e0-916c-00e0815b8da8isc-dhcp-server -- server halt upon processing certain packets

ISC reports:

A pair of defects cause the server to halt upon processing certain packets. The patch is to properly discard or process those packets.


Discovery 2011-08-10
Entry 2011-08-13
isc-dhcp31-server
< 3.1.ESV_1,1

isc-dhcp41-server
< 4.1.e_2,2

isc-dhcp42-server
< 4.2.2

CVE-2011-2748
CVE-2011-2749
dc9f8335-2b3b-11e0-a91b-00e0815b8da8isc-dhcp-server -- DHCPv6 crash

ISC reports:

When the DHCPv6 server code processes a message for an address that was previously declined and internally tagged as abandoned it can trigger an assert failure resulting in the server crashing. This could be used to crash DHCPv6 servers remotely. This issue only affects DHCPv6 servers. DHCPv4 servers are unaffected.


Discovery 2011-01-26
Entry 2011-01-28
isc-dhcp41-server
le 4.1.2,1

CVE-2011-0413
http://www.isc.org/software/dhcp/advisories/cve-2011-0413
http://www.kb.cert.org/vuls/id/686084