Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title DHCP vulnerabilities
Informations
Name USN-3586-2 First vendor Publication 2018-05-28
Vendor Ubuntu Last vendor Modification 2018-05-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in DHCP.

Software Description: - isc-dhcp: DHCP server and client

Details:

USN-3586-1 fixed a vulnerability in DHCP. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Felix Wilhelm discovered that the DHCP client incorrectly handled テつ certain malformed responses. A remote attacker could use this issue to テつ cause the DHCP client to crash, resulting in a denial of service, or テつ possibly execute arbitrary code. In the default installation, テつ attackers would be isolated by the dhclient AppArmor profile.テつ テつ (CVE-2018-5732)

テつ Felix Wilhelm discovered that the DHCP server incorrectly handled テつ reference counting. A remote attacker could possibly use this issue to テつ cause the DHCP server to crash, resulting in a denial of service. テつ (CVE-2018-5733)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ isc-dhcp-clientテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 4.1.ESV-R4-0ubuntu5.13 テつ isc-dhcp-relayテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 4.1.ESV-R4-0ubuntu5.13 テつ isc-dhcp-serverテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 4.1.ESV-R4-0ubuntu5.13 テつ isc-dhcp-server-ldapテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 4.1.ESV-R4-0ubuntu5.13

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3586-2 テつ https://usn.ubuntu.com/usn/usn-3586-1 テつ CVE-2018-5732, CVE-2018-5733

Original Source

Url : http://www.ubuntu.com/usn/USN-3586-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 244
Os 3
Os 3
Os 2
Os 2
Os 2
Os 3
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL08306700.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1250.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1072.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1073.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-984.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-05.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-984.nasl - Type : ACT_GATHER_INFO
2018-03-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1313.nasl - Type : ACT_GATHER_INFO
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0483.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0469.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4133.nasl - Type : ACT_GATHER_INFO
2018-03-08 Name : The DHCP server installed on the remote Linux host is affected by a buffer ov...
File : isc_dhcp_AA-01565_AA-01567.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5051dbd15e.nasl - Type : ACT_GATHER_INFO
2018-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2040c7f51e3a11e88ae90050569f0b83.nasl - Type : ACT_GATHER_INFO
2018-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-060-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-10-10 05:24:10
  • Multiple Updates
2019-01-17 17:21:10
  • Multiple Updates
2018-05-28 21:19:13
  • First insertion