Bug 842428 (CVE-2012-3954) - CVE-2012-3954 dhcp: two memory leaks may result in DoS
Summary: CVE-2012-3954 dhcp: two memory leaks may result in DoS
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-3954
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 842892 843120 843122
Blocks: 842431
TreeView+ depends on / blocked
 
Reported: 2012-07-23 20:38 UTC by Vincent Danen
Modified: 2021-10-19 21:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-19 21:56:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:1141 0 normal SHIPPED_LIVE Moderate: dhcp security update 2012-08-03 04:25:16 UTC

Description Vincent Danen 2012-07-23 20:38:10 UTC
ISC has discovered and fixed two memory leaks in the DHCP code. One of the
leaks only affects servers running in DHCPv6 mode. The other is known to
affect a server running in DHCPv6 mode but could potentially occur on
servers running in DHCPv4 mode as well. In both cases the server can leak a
small amount of memory while processing messages. The amount leaked per
iteration is small and the leak will not cause problems in many cases.
However on a server that is run for a long period without re-starting or a
server handling an extraordinary amount of traffic from the clients the
leak could consume all memory available to the DHCP server process,
preventing further operation by the DHCP server process and potentially
interfering with other services hosted on the same server hardware.

Upstream has indicated that 3.1.x is potentially vulnerable to this flaw, although since it is no longer supported upstream, they have not investigated.  They also indicate that these leaks are reproducable when running in DHCPv6 mode; one of the leaks only affects DHCPv6 mode, while the other may also theoretically affect DHCPv4 servers as well.

A temporary workaround is to periodically restart the dhcp service.

Comment 2 Vincent Danen 2012-07-24 20:33:33 UTC
This is now public:

https://kb.isc.org/article/AA-00737

Comment 3 Vincent Danen 2012-07-24 20:42:10 UTC
Created dhcp tracking bugs for this issue

Affects: fedora-all [bug 842892]

Comment 9 Fedora Update System 2012-08-01 18:28:11 UTC
dhcp-4.2.4-9.P1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 errata-xmlrpc 2012-08-03 00:28:03 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2012:1141 https://rhn.redhat.com/errata/RHSA-2012-1141.html

Comment 11 Fedora Update System 2012-08-06 07:50:34 UTC
dhcp-4.2.3-11.P2.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.