Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-3144

Published: 31 December 2017

A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond their end-of-life (EOL). Releases prior to 4.1.0 have not been tested.

Notes

AuthorNote
mdeslaur
DoS over OMAPI port only, see ISC kb article
for workarounds, or properly limit access to ports

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
isc-dhcp
Launchpad, Ubuntu, Debian
artful
Released (4.3.5-3ubuntu2.2)
bionic
Released (4.3.5-3ubuntu5)
cosmic
Released (4.3.5-3ubuntu5)
disco
Released (4.3.5-3ubuntu5)
eoan
Released (4.3.5-3ubuntu5)
focal
Released (4.3.5-3ubuntu5)
groovy
Released (4.3.5-3ubuntu5)
hirsute
Released (4.3.5-3ubuntu5)
trusty
Released (4.2.4-7ubuntu12.12)
upstream Needs triage

xenial
Released (4.3.3-5ubuntu12.9)
Patches:
upstream: https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commit;h=1a6b62fe17a42b00fa234d06b6dfde3d03451894

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H