FreeBSD : isc-dhcp -- Multiple vulnerabilities (2040c7f5-1e3a-11e8-8ae9-0050569f0b83)

high Nessus Plugin ID 107126

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

ISC reports :

Failure to properly bounds check a buffer used for processing DHCP options allows a malicious server (or an entity masquerading as a server) to cause a buffer overflow (and resulting crash) in dhclient by sending a response containing a specially constructed options section.

A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash.

Solution

Update the affected packages.

See Also

https://kb.isc.org/docs/aa-01565

https://kb.isc.org/docs/aa-01567

http://www.nessus.org/u?3fa48389

Plugin Details

Severity: High

ID: 107126

File Name: freebsd_pkg_2040c7f51e3a11e88ae90050569f0b83.nasl

Version: 3.6

Type: local

Published: 3/5/2018

Updated: 7/10/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:isc-dhcp43-client, p-cpe:/a:freebsd:freebsd:isc-dhcp43-server, p-cpe:/a:freebsd:freebsd:isc-dhcp44-client, p-cpe:/a:freebsd:freebsd:isc-dhcp44-server, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 3/2/2018

Vulnerability Publication Date: 2/21/2018

Reference Information

CVE: CVE-2018-5732, CVE-2018-5733

IAVB: 2018-B-0034-S