Hide Forgot
An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server. References: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://github.com/systemd/systemd/issues/16774
Created systemd tracking bugs for this issue: Affects: fedora-all [bug 1959398]
DHCP reconfigure extension RFC: https://datatracker.ietf.org/doc/html/rfc3203
Authentication for DHCP Messages RFC: https://datatracker.ietf.org/doc/html/rfc3118
systemd in upstream version v216 introduced partial support for DHCP FORCERENEW (RFC 3203) with [1]. However authentication of FORCERENEW packets is not implemented, thus it is possible for an adjacent attacker on the local network to forge such packets and trick a system into re-accepting DHCPACK packets, which include all the network settings. [1] https://github.com/systemd/systemd/commit/615c1467c81411bf1d19fd7092e8995b5ebadc13
There is no available fix at this time for this issue, as upstream is considering this issue as a RFE rather than a vulnerability [2]. [2] https://bugzilla.redhat.com/show_bug.cgi?id=1959398#c2
Temporary fix upstream, at least until RFC6704 (Forcerenew Nonce Authentication) is implemented: https://github.com/systemd/systemd/commit/6222acc2b59309ac6187450d9e65eceb1b7cc1c5
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:4361 https://access.redhat.com/errata/RHSA-2021:4361
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2020-13529