Debian DSA-5251-1 : isc-dhcp - security update

medium Nessus Plugin ID 165757

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5251 advisory.

- In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory. (CVE-2022-2929)

- In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort. (CVE-2022-2928)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the isc-dhcp packages.

For the stable distribution (bullseye), these problems have been fixed in version 4.4.1-2.3+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021320

https://security-tracker.debian.org/tracker/source-package/isc-dhcp

https://www.debian.org/security/2022/dsa-5251

https://security-tracker.debian.org/tracker/CVE-2022-2928

https://security-tracker.debian.org/tracker/CVE-2022-2929

https://packages.debian.org/source/bullseye/isc-dhcp

Plugin Details

Severity: Medium

ID: 165757

File Name: debian_DSA-5251.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/7/2022

Updated: 3/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-2929

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:isc-dhcp-client, p-cpe:/a:debian:debian_linux:isc-dhcp-client-ddns, p-cpe:/a:debian:debian_linux:isc-dhcp-client-udeb, p-cpe:/a:debian:debian_linux:isc-dhcp-common, p-cpe:/a:debian:debian_linux:isc-dhcp-dev, p-cpe:/a:debian:debian_linux:isc-dhcp-relay, p-cpe:/a:debian:debian_linux:isc-dhcp-server, p-cpe:/a:debian:debian_linux:isc-dhcp-server-ldap, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/6/2022

Vulnerability Publication Date: 10/6/2022

Reference Information

CVE: CVE-2022-2928, CVE-2022-2929

IAVB: 2022-B-0037