Lucene search

K
nessusUbuntu Security Notice (C) 2018-2023 Canonical, Inc. / NASL script (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-3586-1.NASL
HistoryMar 02, 2018 - 12:00 a.m.

Ubuntu 14.04 LTS / 16.04 LTS : DHCP vulnerabilities (USN-3586-1)

2018-03-0200:00:00
Ubuntu Security Notice (C) 2018-2023 Canonical, Inc. / NASL script (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

Konstantin Orekhov discovered that the DHCP server incorrectly handled a large number of concurrent TCP sessions. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket descriptors. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled certain malformed responses. A remote attacker could use this issue to cause the DHCP client to crash, resulting in a denial of service, or possibly execute arbitrary code. In the default installation, attackers would be isolated by the dhclient AppArmor profile.
(CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled reference counting. A remote attacker could possibly use this issue to cause the DHCP server to crash, resulting in a denial of service.
(CVE-2018-5733).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3586-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(107117);
  script_version("3.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/23");

  script_cve_id(
    "CVE-2016-2774",
    "CVE-2017-3144",
    "CVE-2018-5732",
    "CVE-2018-5733"
  );
  script_xref(name:"USN", value:"3586-1");
  script_xref(name:"IAVB", value:"2018-B-0034-S");

  script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS : DHCP vulnerabilities (USN-3586-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"Konstantin Orekhov discovered that the DHCP server incorrectly handled
a large number of concurrent TCP sessions. A remote attacker could
possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2774)

It was discovered that the DHCP server incorrectly handled socket
descriptors. A remote attacker could possibly use this issue to cause
a denial of service. (CVE-2017-3144)

Felix Wilhelm discovered that the DHCP client incorrectly handled
certain malformed responses. A remote attacker could use this issue to
cause the DHCP client to crash, resulting in a denial of service, or
possibly execute arbitrary code. In the default installation,
attackers would be isolated by the dhclient AppArmor profile.
(CVE-2018-5732)

Felix Wilhelm discovered that the DHCP server incorrectly handled
reference counting. A remote attacker could possibly use this issue to
cause the DHCP server to crash, resulting in a denial of service.
(CVE-2018-5733).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-3586-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2774");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2018-5733");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/03/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-ddns");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-noddns");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-udeb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-relay");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server-ldap");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2018-2023 Canonical, Inc. / NASL script (C) 2018-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('14.04' >< os_release || '16.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 14.04 / 16.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '14.04', 'pkgname': 'isc-dhcp-client', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-client-noddns', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-client-udeb', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-common', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-dev', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-relay', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-server', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '14.04', 'pkgname': 'isc-dhcp-server-ldap', 'pkgver': '4.2.4-7ubuntu12.12'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-client', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-client-ddns', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-client-udeb', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-common', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-dev', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-relay', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-server', 'pkgver': '4.3.3-5ubuntu12.9'},
    {'osver': '16.04', 'pkgname': 'isc-dhcp-server-ldap', 'pkgver': '4.3.3-5ubuntu12.9'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'isc-dhcp-client / isc-dhcp-client-ddns / isc-dhcp-client-noddns / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxisc-dhcp-clientp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client
canonicalubuntu_linuxisc-dhcp-client-ddnsp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-ddns
canonicalubuntu_linuxisc-dhcp-client-noddnsp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-noddns
canonicalubuntu_linuxisc-dhcp-client-udebp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-client-udeb
canonicalubuntu_linuxisc-dhcp-commonp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-common
canonicalubuntu_linuxisc-dhcp-devp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-dev
canonicalubuntu_linuxisc-dhcp-relayp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-relay
canonicalubuntu_linuxisc-dhcp-serverp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server
canonicalubuntu_linuxisc-dhcp-server-ldapp-cpe:/a:canonical:ubuntu_linux:isc-dhcp-server-ldap
canonicalubuntu_linux14.04cpe:/o:canonical:ubuntu_linux:14.04:-:lts
Rows per page:
1-10 of 111