Ubuntu 14.04 LTS / 16.04 LTS : DHCP vulnerabilities (USN-3586-1)

high Nessus Plugin ID 107117

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Konstantin Orekhov discovered that the DHCP server incorrectly handled a large number of concurrent TCP sessions. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket descriptors. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled certain malformed responses. A remote attacker could use this issue to cause the DHCP client to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the dhclient AppArmor profile.
(CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled reference counting. A remote attacker could possibly use this issue to cause the DHCP server to crash, resulting in a denial of service.
(CVE-2018-5733).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3586-1

Plugin Details

Severity: High

ID: 107117

File Name: ubuntu_USN-3586-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 3/2/2018

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-2774

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-5733

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-ddns, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-noddns, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-udeb, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-common, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-dev, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-relay, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server, p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server-ldap, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/1/2018

Vulnerability Publication Date: 3/9/2016

Reference Information

CVE: CVE-2016-2774, CVE-2017-3144, CVE-2018-5732, CVE-2018-5733

IAVB: 2018-B-0034-S

USN: 3586-1