CVE
- Id
- 50661
- CVE No.
- CVE-2011-2749
- Status
- Candidate
- Description
- The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
- Phase
- Assigned (20110714)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
547101 | 50661 | CVE-2011-2749 | CONFIRM:http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html | View |
547102 | 50661 | CVE-2011-2749 | CONFIRM:http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html | View |
547103 | 50661 | CVE-2011-2749 | CONFIRM:http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html | View |
547104 | 50661 | CVE-2011-2749 | CONFIRM:http://www.isc.org/software/dhcp/advisories/cve-2011-2748 | View |
547105 | 50661 | CVE-2011-2749 | CONFIRM:https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff | View |
547106 | 50661 | CVE-2011-2749 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=729382 | View |
547107 | 50661 | CVE-2011-2749 | CONFIRM:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 | View |
547108 | 50661 | CVE-2011-2749 | DEBIAN:DSA-2292 | View |
547109 | 50661 | CVE-2011-2749 | URL:http://www.debian.org/security/2011/dsa-2292 | View |
547110 | 50661 | CVE-2011-2749 | FEDORA:FEDORA-2011-10705 | View |
547111 | 50661 | CVE-2011-2749 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html | View |
547112 | 50661 | CVE-2011-2749 | GENTOO:GLSA-201301-06 | View |
547113 | 50661 | CVE-2011-2749 | URL:http://security.gentoo.org/glsa/glsa-201301-06.xml | View |
547114 | 50661 | CVE-2011-2749 | MANDRIVA:MDVSA-2011:128 | View |
547115 | 50661 | CVE-2011-2749 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:128 | View |
547116 | 50661 | CVE-2011-2749 | REDHAT:RHSA-2011:1160 | View |
547117 | 50661 | CVE-2011-2749 | URL:http://www.redhat.com/support/errata/RHSA-2011-1160.html | View |
547118 | 50661 | CVE-2011-2749 | SUSE:SUSE-SU-2011:1023 | View |
547119 | 50661 | CVE-2011-2749 | URL:https://hermes.opensuse.org/messages/11695711 | View |
547120 | 50661 | CVE-2011-2749 | SUSE:openSUSE-SU-2011:1021 | View |
547121 | 50661 | CVE-2011-2749 | URL:http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html | View |
547122 | 50661 | CVE-2011-2749 | UBUNTU:USN-1190-1 | View |
547123 | 50661 | CVE-2011-2749 | URL:http://www.ubuntu.com/usn/USN-1190-1 | View |
547124 | 50661 | CVE-2011-2749 | BID:49120 | View |
547125 | 50661 | CVE-2011-2749 | URL:http://www.securityfocus.com/bid/49120 | View |
547126 | 50661 | CVE-2011-2749 | SECTRACK:1025918 | View |
547127 | 50661 | CVE-2011-2749 | URL:http://securitytracker.com/id?1025918 | View |
547128 | 50661 | CVE-2011-2749 | SECUNIA:45582 | View |
547129 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45582 | View |
547130 | 50661 | CVE-2011-2749 | SECUNIA:45595 | View |
547131 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45595 | View |
547132 | 50661 | CVE-2011-2749 | SECUNIA:45629 | View |
547133 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45629 | View |
547134 | 50661 | CVE-2011-2749 | SECUNIA:45639 | View |
547135 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45639 | View |
547136 | 50661 | CVE-2011-2749 | SECUNIA:45817 | View |
547137 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45817 | View |
547138 | 50661 | CVE-2011-2749 | SECUNIA:45918 | View |
547139 | 50661 | CVE-2011-2749 | URL:http://secunia.com/advisories/45918 | View |
547140 | 50661 | CVE-2011-2749 | SECUNIA:46780 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34565 | JVNDB-2011-004807 | IBM WCM および他の製品で使用される IBM WebSphere Portal の PageBuilder2 テーマにおけるクロスサイトスクリプティングの脆弱性 | IBM Web Content Manager (WCM) および他の製品で使用される IBM WebSphere Portal の PageBuilder2 テーマには、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2011-2754 | 50661 | 4.3 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004807.html | View |