Vulnerability CVE-2017-3144


Published: 2019-01-16

Description:
A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond their end-of-life (EOL). Releases prior to 4.1.0 have not been tested.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
ISC -> DHCP 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/102726
http://www.securitytracker.com/id/1040194
https://access.redhat.com/errata/RHSA-2018:0158
https://kb.isc.org/docs/aa-01541
https://usn.ubuntu.com/3586-1/
https://www.debian.org/security/2018/dsa-4133

Copyright 2024, cxsecurity.com

 

Back to Top