isc-dhcp 4.4.1-2.3+deb11u1 source package in Debian

Changelog

isc-dhcp (4.4.1-2.3+deb11u1) bullseye-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * An option refcount overflow exists in dhcpd (CVE-2022-2928)
  * DHCP memory leak (CVE-2022-2929)

 -- Salvatore Bonaccorso <email address hidden>  Tue, 04 Oct 2022 22:52:25 +0200

Upload details

Uploaded by:
Debian ISC DHCP Maintainers
Uploaded to:
Bullseye
Original maintainer:
Debian ISC DHCP Maintainers
Architectures:
any
Section:
net
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
isc-dhcp_4.4.1-2.3+deb11u1.dsc 2.7 KiB 9eb0a7cbf1274d31db08f65152f3cc5bca0699e7432cfdadddc8fafbbac37d92
isc-dhcp_4.4.1.orig.tar.gz 1.1 MiB c8e079dd4303ed121811b05c9f62a37669b2c8d91658d47a5ec58ec34e5a8247
isc-dhcp_4.4.1-2.3+deb11u1.debian.tar.xz 87.0 KiB b693380b77195e6e742848be2a86248506b0c9bbbb461622daa1ad5b36d9ac54

No changes file available.

Binary packages built by this source