[Kea-announce] CVE-2019-6474: An oversight when validating incoming client requests can lead to a situation where the Kea server will exit when trying to restart

Michael McNally mcnally at isc.org
Wed Aug 28 21:08:56 UTC 2019


CVE:                 CVE-2019-6474
Document Version:    2.0
Posting date:        28 August 2019
Program Impacted:    Kea DHCP
Versions affected:   1.4.0 -> 1.5.0. Versions prior to 1.4.0 are
                     considered "End of Life" and have not been tested
                     for this vulnerability, though they are believed to
                     be affected. Also affects development versions
1.6.0-beta1
                     and 1.6.0-beta2
Severity:            Medium

Exploitable:

   From adjacent networks permitted to relay DHCP traffic to the
   Kea server

Description:

   A missing check on incoming client requests can be exploited to
   cause a situation where the Kea server's lease storage contains
   leases which are rejected as invalid when the server tries to
   load leases from storage on restart. If the number of such leases
   exceeds a hard-coded limit in the Kea code, a server trying to
   restart will conclude that there is a problem with its lease
   store and give up.

Impact:

   Only Kea servers which use memfile storage for leases are affected
   by this vulnerability.

   An attacker can exploit the missing check to deliberately create
   a situation where the server will not restart properly should
   it stop for any reason.

CVSS Score:          5.7
CVSS Vector:         CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

For more information on the Common Vulnerability Scoring System and
to obtain your specific environmental score please visit:
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Workarounds:

   None.

Active exploits:

   No known active exploits

Solution:

   Upgrade to a version of Kea containing a fix, available via
https://www.isc.org/downloads.

   -  Kea 1.4.0-P2
   -  Kea 1.5.0-P1
   -  Kea 1.6.0

Document Revision History:

   1.0 Advance Notification, 21 August 2019
   2.0 Public Disclosure, 28 August 2019

If you'd like more information on ISC Subscription Support and
Advance Security Notifications, please visit https://www.isc.org/support/.

Do you still have questions? Questions regarding this advisory
should go to security-officer at isc.org. To report a new issue, please
encrypt your message using security-officer at isc.org's PGP key which
can be found here:
   https://www.isc.org/downloads/software-support-policy/openpgp-key/.
If you are unable to use encrypted email, you may also report new
issues at: https://www.isc.org/community/report-bug/.

Note:

   ISC patches only currently supported versions. When possible we
   indicate EOL versions affected. (For current information on which
   versions are actively supported, please see
   https://www.isc.org/downloads/).

ISC Security Vulnerability Disclosure Policy:

   Details of our current security advisory policy and practice can
   be found in the ISC Software Defect and Security Vulnerability
   Disclosure Policy.

Legal Disclaimer:

   Internet Systems Consortium (ISC) is providing this notice on
   an "AS IS" basis. No warranty or guarantee of any kind is expressed
   in this notice and none should be implied. ISC expressly excludes
   and disclaims any warranties regarding this notice or materials
   referred to in this notice, including, without limitation, any
   implied warranty of merchantability, fitness for a particular
   purpose, absence of hidden defects, or of non-infringement. Your
   use or reliance on this notice or materials referred to in this
   notice is at your own risk. ISC may change this notice at any
   time. A stand-alone copy or paraphrase of the text of this
   document that omits the document URL is an uncontrolled copy.
   Uncontrolled copies may lack important information, be out of
   date, or contain factual errors.


More information about the Kea-announce mailing list