Denial of service in ISC dhcpd



Published: 2018-03-01
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-5732
CVE-2018-5733
CWE-ID CWE-120
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DHCP
Server applications / Other server solutions

Vendor ISC

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU10790

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5732

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the dhclient due to buffer overflow. A remote attacker can send specially crafted response, trigger memory corruption and cause the service to crash.

Mitigation

Update to versions 4.1-ESV-R15-P1, 4.3.6-P1 or 4.4.1.

Vulnerable software versions

DHCP: 4.1.0 - 4.4.0

External links

http://kb.isc.org/article/AA-01565/75/CVE-2018-5732


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU10791

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5733

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the dhcpd due to improper handling of reference counting when processing client requests. A remote attacker can send large amounts of data to the target server can send a large number of packets, trigger a reference counter overflow and cause the target dhcpd service to consume all available memory and crash.

Mitigation

Update to versions 4.1-ESV-R15-P1, 4.3.6-P1 or 4.4.1.

Vulnerable software versions

DHCP: 4.1.0 - 4.4.0

External links

http://kb.isc.org/article/AA-01567/0/CVE-2018-5733%3A-A-malicious-client-can-overflow-a-reference-c...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###