libdhcp.so is vulnerable to Denial Of Service (DoS). The vulnerability exists when the function option_code_hash_lookup()
is called from add_option()
in option.c
due to the option’s refcount field which allows an attacker to crash the application via malicious input.
Vendor | Product | Version | CPE |
---|---|---|---|
- | dhcp\ | edge | cpe:2.3:a:-:dhcp\:edge:4.4.2_p1-r1:*:*:*:*:*:*:* |
- | dhcp\ | edge | cpe:2.3:a:-:dhcp\:edge:4.4.2-r3:*:*:*:*:*:*:* |
- | dhcp\ | edge | cpe:2.3:a:-:dhcp\:edge:4.4.2-r1:*:*:*:*:*:*:* |
- | dhcp\ | edge | cpe:2.3:a:-:dhcp\:edge:4.4.2_p1-r0:*:*:*:*:*:*:* |
- | dhcp\ | edge | cpe:2.3:a:-:dhcp\:edge:4.4.2-r0:*:*:*:*:*:*:* |
- | libdhcp.so | 1.debug | cpe:2.3:a:-:libdhcp.so:1.debug:*:*:*:*:*:*:* |
- | dhcp\ | 3.13 | cpe:2.3:a:-:dhcp\:3.13:4.4.2-r3:*:*:*:*:*:*:* |
- | dhcp\ | 3.13 | cpe:2.3:a:-:dhcp\:3.13:4.4.2_p1-r0:*:*:*:*:*:*:* |
- | dhcp\ | 3.14 | cpe:2.3:a:-:dhcp\:3.14:4.4.2-r3:*:*:*:*:*:*:* |
- | dhcp\ | 3.14 | cpe:2.3:a:-:dhcp\:3.14:4.4.2_p1-r0:*:*:*:*:*:*:* |
github.com/advisories/GHSA-5fp7-mmwq-gvmw
github.com/isc-projects/dhcp/blob/master/common/options.c#L4433
kb.isc.org/docs/cve-2022-2928
lists.debian.org/debian-lts-announce/2022/10/msg00015.html
lists.fedoraproject.org/archives/list/[email protected]/message/2SARIK7KZ7MGQIWDRWZFAOSQSPXY4GOU/
lists.fedoraproject.org/archives/list/[email protected]/message/QQXYCIWUDILRCNBAIMVFCSGXBRKEPB4K/
lists.fedoraproject.org/archives/list/[email protected]/message/T6IBFH4MRRNJQVWEKILQ6I6CXWW766FX/
secdb.alpinelinux.org/edge/main.yaml
secdb.alpinelinux.org/v3.16/main.yaml
security.gentoo.org/glsa/202305-22
www.cve.org/CVERecord?id=CVE-2022-2928