Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title DHCP vulnerabilities
Informations
Name USN-3586-1 First vendor Publication 2018-03-01
Vendor Ubuntu Last vendor Modification 2018-03-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in DHCP.

Software Description: - isc-dhcp: DHCP server and client

Details:

Konstantin Orekhov discovered that the DHCP server incorrectly handled a large number of concurrent TCP sessions. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket descriptors. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled certain malformed responses. A remote attacker could use this issue to cause the DHCP client to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the dhclient AppArmor profile. (CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled reference counting. A remote attacker could possibly use this issue to cause the DHCP server to crash, resulting in a denial of service. (CVE-2018-5733)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
isc-dhcp-client 4.3.5-3ubuntu2.2
isc-dhcp-relay 4.3.5-3ubuntu2.2
isc-dhcp-server 4.3.5-3ubuntu2.2
isc-dhcp-server-ldap 4.3.5-3ubuntu2.2

Ubuntu 16.04 LTS:
isc-dhcp-client 4.3.3-5ubuntu12.9
isc-dhcp-relay 4.3.3-5ubuntu12.9
isc-dhcp-server 4.3.3-5ubuntu12.9
isc-dhcp-server-ldap 4.3.3-5ubuntu12.9

Ubuntu 14.04 LTS:
isc-dhcp-client 4.2.4-7ubuntu12.12
isc-dhcp-relay 4.2.4-7ubuntu12.12
isc-dhcp-server 4.2.4-7ubuntu12.12
isc-dhcp-server-ldap 4.2.4-7ubuntu12.12

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3586-1
CVE-2016-2774, CVE-2017-3144, CVE-2018-5732, CVE-2018-5733

Package Information:
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.5-3ubuntu2.2
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.3-5ubuntu12.9
https://launchpad.net/ubuntu/+source/isc-dhcp/4.2.4-7ubuntu12.12

Original Source

Url : http://www.ubuntu.com/usn/USN-3586-1

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
25 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 244
Os 3
Os 3
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-02-20 ISC DHCPD remote denial of service attempt
RuleID : 45499 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL08306700.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1250.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1241.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1072.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-984.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-963.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-05.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-984.nasl - Type : ACT_GATHER_INFO
2018-03-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1313.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0483.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0469.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The DHCP server installed on the remote Linux host is affected by a buffer ov...
File : isc_dhcp_AA-01565_AA-01567.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4133.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5051dbd15e.nasl - Type : ACT_GATHER_INFO
2018-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2040c7f51e3a11e88ae90050569f0b83.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-060-01.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1036.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1035.nasl - Type : ACT_GATHER_INFO
2018-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0158.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The DHCP server installed on the remote Linux host is affected by a denial of...
File : isc_dhcp_AA-01541.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1065.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_dhcp_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2590.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2590.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2590.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2024-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1791-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1735-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1692-1.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-887.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3e64b32a91.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-821f013cb1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c93d49faf3.nasl - Type : ACT_GATHER_INFO
2016-03-29 Name : The remote host is affected by a denial of service vulnerability.
File : redhat-isc-dhcp-CVE-2016-2774.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-10-10 05:24:10
  • Multiple Updates
2019-01-17 17:21:10
  • Multiple Updates
2019-01-08 00:18:58
  • First insertion