Executive Summary

Summary
Title DHCP vulnerability
Informations
Name USN-2868-1 First vendor Publication 2016-01-13
Vendor Ubuntu Last vendor Modification 2016-01-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.7 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

DHCP server, client, or relay could be made to crash if they received specially crafted network traffic.

Software Description: - isc-dhcp: DHCP server and client

Details:

Sebastian Poehn discovered that the DHCP server, client, and relay incorrectly handled certain malformed UDP packets. A remote attacker could use this issue to cause the DHCP server, client, or relay to stop responding, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
isc-dhcp-client 4.3.1-5ubuntu3.1
isc-dhcp-relay 4.3.1-5ubuntu3.1
isc-dhcp-server 4.3.1-5ubuntu3.1
isc-dhcp-server-ldap 4.3.1-5ubuntu3.1

Ubuntu 15.04:
isc-dhcp-client 4.3.1-5ubuntu2.3
isc-dhcp-relay 4.3.1-5ubuntu2.3
isc-dhcp-server 4.3.1-5ubuntu2.3
isc-dhcp-server-ldap 4.3.1-5ubuntu2.3

Ubuntu 14.04 LTS:
isc-dhcp-client 4.2.4-7ubuntu12.4
isc-dhcp-relay 4.2.4-7ubuntu12.4
isc-dhcp-server 4.2.4-7ubuntu12.4
isc-dhcp-server-ldap 4.2.4-7ubuntu12.4

Ubuntu 12.04 LTS:
isc-dhcp-client 4.1.ESV-R4-0ubuntu5.10
isc-dhcp-relay 4.1.ESV-R4-0ubuntu5.10
isc-dhcp-server 4.1.ESV-R4-0ubuntu5.10
isc-dhcp-server-ldap 4.1.ESV-R4-0ubuntu5.10

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2868-1
CVE-2015-8605

Package Information:
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.1-5ubuntu3.1
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.1-5ubuntu2.3
https://launchpad.net/ubuntu/+source/isc-dhcp/4.2.4-7ubuntu12.4
https://launchpad.net/ubuntu/+source/isc-dhcp/4.1.ESV-R4-0ubuntu5.10

Original Source

Url : http://www.ubuntu.com/usn/USN-2868-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 84
Application 1
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1162.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1123.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1122.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL57500018.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-adb533a418.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c5bb21bf1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-284.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-279.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0541-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0540-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0481-1.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_05eeb7e9b98711e583ef14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-637.nasl - Type : ACT_GATHER_INFO
2016-01-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-385.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2868-1.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3442.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-012-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-01-21 21:27:49
  • Multiple Updates
2016-01-15 13:27:08
  • Multiple Updates
2016-01-15 05:27:42
  • Multiple Updates
2016-01-13 17:22:05
  • First insertion