what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3586-1

Ubuntu Security Notice USN-3586-1
Posted Mar 1, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3586-1 - Konstantin Orekhov discovered that the DHCP server incorrectly handled a large number of concurrent TCP sessions. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. It was discovered that the DHCP server incorrectly handled socket descriptors. A remote attacker could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, tcp
systems | linux, ubuntu
advisories | CVE-2016-2774, CVE-2017-3144, CVE-2018-5732, CVE-2018-5733
SHA-256 | dedc59b7599b4b9b715d94bc53abc59c0eb765ff7b858e2fedaea16f08651d22

Ubuntu Security Notice USN-3586-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3586-1
March 01, 2018

isc-dhcp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in DHCP.

Software Description:
- isc-dhcp: DHCP server and client

Details:

Konstantin Orekhov discovered that the DHCP server incorrectly handled a
large number of concurrent TCP sessions. A remote attacker could possibly
use this issue to cause a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket
descriptors. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled certain
malformed responses. A remote attacker could use this issue to cause the
DHCP client to crash, resulting in a denial of service, or possibly execute
arbitrary code. In the default installation, attackers would be isolated by
the dhclient AppArmor profile. (CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled reference
counting. A remote attacker could possibly use this issue to cause the DHCP
server to crash, resulting in a denial of service. (CVE-2018-5733)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
isc-dhcp-client 4.3.5-3ubuntu2.2
isc-dhcp-relay 4.3.5-3ubuntu2.2
isc-dhcp-server 4.3.5-3ubuntu2.2
isc-dhcp-server-ldap 4.3.5-3ubuntu2.2

Ubuntu 16.04 LTS:
isc-dhcp-client 4.3.3-5ubuntu12.9
isc-dhcp-relay 4.3.3-5ubuntu12.9
isc-dhcp-server 4.3.3-5ubuntu12.9
isc-dhcp-server-ldap 4.3.3-5ubuntu12.9

Ubuntu 14.04 LTS:
isc-dhcp-client 4.2.4-7ubuntu12.12
isc-dhcp-relay 4.2.4-7ubuntu12.12
isc-dhcp-server 4.2.4-7ubuntu12.12
isc-dhcp-server-ldap 4.2.4-7ubuntu12.12

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3586-1
CVE-2016-2774, CVE-2017-3144, CVE-2018-5732, CVE-2018-5733

Package Information:
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.5-3ubuntu2.2
https://launchpad.net/ubuntu/+source/isc-dhcp/4.3.3-5ubuntu12.9
https://launchpad.net/ubuntu/+source/isc-dhcp/4.2.4-7ubuntu12.12

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close