isc-dhcp: CVE-2022-2928 CVE-2022-2929

Related Vulnerabilities: CVE-2022-2928   CVE-2022-2929   cve-2022-2928   cve-2022-2929  

Debian Bug report logs - #1021320
isc-dhcp: CVE-2022-2928 CVE-2022-2929

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 5 Oct 2022 18:42:01 UTC

Severity: grave

Tags: security, upstream

Found in versions isc-dhcp/4.4.1-2.3, isc-dhcp/4.4.3-2

Fixed in version isc-dhcp/4.4.1-2.3+deb11u1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian ISC DHCP Maintainers <isc-dhcp@packages.debian.org>:
Bug#1021320; Package src:isc-dhcp. (Wed, 05 Oct 2022 18:42:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian ISC DHCP Maintainers <isc-dhcp@packages.debian.org>. (Wed, 05 Oct 2022 18:42:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: isc-dhcp: CVE-2022-2928 CVE-2022-2929
Date: Wed, 05 Oct 2022 20:38:37 +0200
Source: isc-dhcp
Version: 4.4.3-2
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 4.4.1-2.3
Control: fixed -1 4.4.1-2.3+deb11u1

Hi,

The following vulnerabilities were published for isc-dhcp.

CVE-2022-2928[0]:
| An option refcount overflow exists in dhcpd

CVE-2022-2929[1]:
| DHCP memory leak

4.4.1-2.3+deb11u1 is uploaded to security-master and pending a DSA
release.

If needed I can try to contribute a NMU for unstable/bookworm.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-2928
    https://www.cve.org/CVERecord?id=CVE-2022-2928
    https://kb.isc.org/docs/cve-2022-2928
[1] https://security-tracker.debian.org/tracker/CVE-2022-2929
    https://www.cve.org/CVERecord?id=CVE-2022-2929
    https://kb.isc.org/docs/cve-2022-2929
[2] https://lists.isc.org/pipermail/dhcp-announce/2022-October/000437.html

Regards,
Salvatore



Marked as found in versions isc-dhcp/4.4.1-2.3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Oct 2022 18:42:03 GMT) (full text, mbox, link).


Marked as fixed in versions isc-dhcp/4.4.1-2.3+deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 05 Oct 2022 18:42:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Oct 6 13:22:03 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.