[Kea-announce] CVE-2015-8373 - ISC Kea: unexpected termination while handling a malformed packet

Chuck Aurora chucka at isc.org
Tue Dec 22 20:00:05 UTC 2015


ISC Kea may terminate unexpectedly (crash) while handling a malformed
client packet.

CVE: 			CVE-2015-8373
Document Version:	2.0
Posting date:		22 December 2015
Program Impacted:	ISC Kea
Versions affected:	0.9.2, 1.0.0-beta1
Severity:		Critical
Exploitable:		Remotely

Description:

Related defects in the kea-dhcp4 and kea-dhcp6 servers can cause the
server to crash during option processing if a client sends a malformed
packet.

 *  The kea-dhcp4 server is vulnerable only in versions 0.9.2 and
    1.0.0-beta, and furthermore only when logging at debug level 40 or
    higher.  Servers running kea-dhcp4 versions 0.9.1 or lower, and
    servers which are not logging or are logging at debug level 39 or
    below are not vulnerable.
 *  The kea-dhcp6 server is vulnerable only in versions 0.9.2 and
    1.0.0-beta, and furthermore only when logging at debug level 45 or
    higher.  Servers running kea-dhcp6 versions 0.9.1 or lower, and
    servers which are not logging or are logging at debug level 44 or
    below are not vulnerable.

Impact:

An attacker sending a crafted malformed packet can cause an ISC Kea
server providing DHCP services to IPv4 or IPv6 clients to exit
unexpectedly.

CVSS Score:		7.1

CVSS Vector:		(AV:N/AC:M/Au:N/C:N/I:N/A:C)

For more information on the Common Vulnerability Scoring System and to
obtain your specific environmental score please visit:
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:C)

Workarounds:

For DHCPv4 services, disabling debug logging or logging at debug levels
of 39 or lower will protect ISC Kea against this vulnerability.

For DHCPv6 services, disabling debug logging or logging at debug levels
of 44 or lower will protect ISC Kea against this vulnerability.

Active exploits:

No known active exploits exist; this vulnerability was found during
internal testing.

Solution:

Upgrade to the patched release most closely related to your current
version of ISC Kea.  These can all be downloaded from
http://www.isc.org/downloads.

 *  ISC Kea version 0.9.2-P1
 *  ISC Kea version 1.0.0-beta2

Document Revision History:

1.0 Advance Notification 15 December 2015
1.1 Revised 18 December 2015 (limiting vulnerable versions to 0.9.2 and
    1.0.0-beta)
1.2 Revised 21 December 2015 (DHCPv4 workarounds determined and added)
2.0 Public Disclosure, 22 December 2015

Related Documents:

If you'd like more information on ISC Subscription Support and Advance
Security Notifications, please visit http://www.isc.org/support/.

Do you still have questions?  Questions regarding this advisory should
go to security-officer at isc.org.  To report a new issue, please encrypt
your message using security-officer at isc.org's PGP key which can be
found here:
https://www.isc.org/downloads/software-support-policy/openpgp-key/.  If
you are unable to use encrypted email, you may also report new issues
at: https://www.isc.org/community/report-bug/.

Note: ISC patches only currently supported versions. When possible we
indicate EOL versions affected.  (For current information on which
versions are actively supported, please see
http://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:  Details of our current
security advisory policy and practice can be found here:
https://kb.isc.org/article/AA-00861/164/ISC-Software-Defect-and-Security-Vulnerability-Disclosure-Policy.html

The Knowledge Base article https://kb.isc.org/article/AA-01318 is the
complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS
IS" basis. No warranty or guarantee of any kind is expressed in this
notice and none should be implied. ISC expressly excludes and disclaims
any warranties regarding this notice or materials referred to in this
notice, including, without limitation, any implied warranty of
merchantability, fitness for a particular purpose, absence of hidden
defects, or of non-infringement. Your use or reliance on this notice or
materials referred to in this notice is at your own risk. ISC may
change this notice at any time.  A stand-alone copy or paraphrase of
the text of this document that omits the document URL is an
uncontrolled copy. Uncontrolled copies may lack important information,
be out of date, or contain factual errors.


More information about the Kea-announce mailing list