Mailing List Info
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists
  Archives

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] dhcp (SSA:2012-258-01)
Date: Fri, 14 Sep 2012 15:21:58 -0700 (PDT)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  dhcp (SSA:2012-258-01)

New dhcp packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,
and -current to fix a security issue.


Here are the details from the Slackware 13.37 ChangeLog:
+--------------------------+
patches/packages/dhcp-4.2.4_P2-i486-1_slack13.37.txz:  Upgraded.
  An issue with the use of lease times was found and fixed.  Making certain
  changes to the end time of an IPv6 lease could cause the server to abort.
  Thanks to Glen Eustace of Massey University, New Zealand for finding this
  issue.  [ISC-Bugs #30281]
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3955
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/dhcp-4.1_ESV_R7-i486-1_slack12.1.tgz

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/dhcp-4.1_ESV_R7-i486-1_slack12.2.tgz

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/dhcp-4.1_ESV_R7-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/dhcp-4.1_ESV_R7-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/dhcp-4.1_ESV_R7-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/dhcp-4.1_ESV_R7-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/dhcp-4.2.4_P2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/dhcp-4.2.4_P2-x86_64-1_slack13.37.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/dhcp-4.2.4_P2-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/dhcp-4.2.4_P2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.1 package:
eb9eb46069d67590e3e07029a4a71d07  dhcp-4.1_ESV_R7-i486-1_slack12.1.tgz

Slackware 12.2 package:
fca847eea77fc1d63f39abd7508c894b  dhcp-4.1_ESV_R7-i486-1_slack12.2.tgz

Slackware 13.0 package:
4ca418335fbedb6806c37a18ee82a3a1  dhcp-4.1_ESV_R7-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
55e54c1a7d15ffb9fbe060e91308140b  dhcp-4.1_ESV_R7-x86_64-1_slack13.0.txz

Slackware 13.1 package:
af60f47b8f903a0bf3465bb6975ad596  dhcp-4.1_ESV_R7-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
08721f29288b9420a9807da752333673  dhcp-4.1_ESV_R7-x86_64-1_slack13.1.txz

Slackware 13.37 package:
c89162e707c91d1c01530334ec504da8  dhcp-4.2.4_P2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
2f8c5d72bf67eeffb73a9e7dc8fb0d36  dhcp-4.2.4_P2-x86_64-1_slack13.37.txz

Slackware -current package:
74b7290a3d2a8b1c5beef845f0d9b756  n/dhcp-4.2.4_P2-i486-1.txz

Slackware x86_64 -current package:
71e9db99927cf7fece9dd137a2bb0c23  n/dhcp-4.2.4_P2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg dhcp-4.2.4_P2-i486-1_slack13.37.txz

Then, restart the dhcp daemon.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBTlwQACgkQakRjwEAQIjOKngCfUfJA6x85nf5DamV/XKUvLxLa
+D4AnjsMSZFdiBdxQ6T4qIqXiW5DXC3R
=CBrL
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.