CVE-2017-3144: Failure to properly clean up closed OMAPI connections can exhaust available sockets
  • 16 Nov 2018
  • 2 Minutes to read
  • Contributors
  • Dark
    Light
  • PDF

CVE-2017-3144: Failure to properly clean up closed OMAPI connections can exhaust available sockets

  • Dark
    Light
  • PDF

Article Summary

CVE: CVE-2017-3144

Document version: 2.0

Posting date: 16 Jan 2018

Program impacted: ISC DHCP

Versions affected: 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond their end-of-life (EOL). Releases prior to 4.1.0 have not been tested.

Severity: Medium

Exploitable: Remotely (if attackers are permitted access to a server's OMAPI control port)

Description:

A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the ISC DHCP server.

Impact:

By intentionally exploiting this vulnerability, an attacker who is permitted to establish connections to the OMAPI control port can exhaust the pool of socket descriptors available to the ISC DHCP server.

Once exhausted, the server will not accept additional connections, potentially denying access to legitimate connections from the server operator. While the server will continue to receive and service DHCP client requests, the operator can be blocked from the ability to use OMAPI to control server state, add new lease reservations, etc.

CVSS Score: 5.3

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L.

Workarounds:

The recommended remedy is to disallow access to the OMAPI control port from unauthorized clients (in accordance with best practices for server operation).

Active exploits: None known.

Solution:  

ISC has written a patch which properly cleans up closed socket connections and will include it in future maintenance releases of ISC DHCP. The patch is also available upon request (to security-officer@isc.org) to parties who want to incorporate it into their own code before the next ISC maintenance releases. However, we do not plan to issue a special security patch release of ISC DHCP to address this particular issue, because we have concluded that the workaround of denying OMAPI connections from unauthorized client addresses should be sufficient in almost all cases and is a recommended best practice for server operation.

Document Revision History:

1.0 Advance notification, 08 January 2018
2.0 Public disclosure, 16 January 2018

Related documents:

Do you still have questions? Questions regarding this advisory should go to security-officer@isc.org. To report a new issue, please encrypt your message using security-officer@isc.org's PGP key which can be found here: https://www.isc.org/downloads/software-support-policy/openpgp-key/. If you are unable to use encrypted email, you may also report new issues at: https://www.isc.org/community/report-bug/.

Note:

ISC patches only currently supported versions. When possible we indicate EOL versions affected. (For current information on which versions are actively supported, please see https://www.isc.org/downloads/.)

ISC Security Vulnerability Disclosure Policy:

Details of our current security advisory policy and practice can be found in the ISC Software Defect and Security Vulnerability Disclosure Policy.

This Knowledgebase article is the complete and official security advisory document.

Legal Disclaimer:

Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors.