rhsa-2023_2502
Vulnerability from csaf_redhat
Published
2023-05-09 09:51
Modified
2024-09-16 09:36
Summary
Red Hat Security Advisory: dhcp security and enhancement update

Notes

Topic
An update for dhcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort (CVE-2022-2928) * dhcp: DHCP memory leak (CVE-2022-2929) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for dhcp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort (CVE-2022-2928)\n\n* dhcp: DHCP memory leak (CVE-2022-2929)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2502",
        "url": "https://access.redhat.com/errata/RHSA-2023:2502"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2095396",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095396"
      },
      {
        "category": "external",
        "summary": "2132001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132001"
      },
      {
        "category": "external",
        "summary": "2132002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132002"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_2502.json"
      }
    ],
    "title": "Red Hat Security Advisory: dhcp security and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T09:36:28+00:00",
      "generator": {
        "date": "2024-09-16T09:36:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:2502",
      "initial_release_date": "2023-05-09T09:51:36+00:00",
      "revision_history": [
        {
          "date": "2023-05-09T09:51:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-09T09:51:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:36:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-12:4.4.2-18.b1.el9.src",
                "product": {
                  "name": "dhcp-12:4.4.2-18.b1.el9.src",
                  "product_id": "dhcp-12:4.4.2-18.b1.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.4.2-18.b1.el9?arch=src\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-client-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-client-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-server-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-server-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_id": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.4.2-18.b1.el9?arch=aarch64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_id": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.4.2-18.b1.el9?arch=ppc64le\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-client-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-client-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-server-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-server-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_id": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.4.2-18.b1.el9?arch=x86_64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-client-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-client-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-client-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-relay-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-relay-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-server-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-server-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debugsource@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
                "product": {
                  "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_id": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.4.2-18.b1.el9?arch=s390x\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.4.2-18.b1.el9.noarch",
                "product": {
                  "name": "dhcp-common-12:4.4.2-18.b1.el9.noarch",
                  "product_id": "dhcp-common-12:4.4.2-18.b1.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.4.2-18.b1.el9?arch=noarch\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.4.2-18.b1.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src"
        },
        "product_reference": "dhcp-12:4.4.2-18.b1.el9.src",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-client-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-client-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-client-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.4.2-18.b1.el9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch"
        },
        "product_reference": "dhcp-common-12:4.4.2-18.b1.el9.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-relay-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-server-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-server-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-server-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        },
        "product_reference": "dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "VictorV"
          ],
          "organization": "Cyber Kunlun Lab",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-2928",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow vulnerability was found in the DHCP server. When the \"option_code_hash_lookup()\" function is called from \"add_option()\", it increases the option\u0027s \"refcount\" field. However, there is not a corresponding call to \"option_dereference()\" to decrement the \"refcount\" field. The \"add_option()\" function is only used in server responses to lease query packets. Each lease query response calls this function for several options. Hence, a DHCP server configured with \"allow lease query,\" a remote machine with access to the server, can send lease queries for the same lease multiple times, leading to the \"add_option()\" function being called repeatedly. This issue could cause the reference counters to overflow and the server to abort or crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Vulnerable servers are network accessible to an attacker and configured to allow and process lease queries.\n\nInternally, reference counters are integers and thus overflow at 2^31 references, so even at 1000 lease query responses per second, it would take more than three weeks to crash the server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2928"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2928",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2928",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2928"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-2928",
          "url": "https://kb.isc.org/docs/cve-2022-2928"
        }
      ],
      "release_date": "2022-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2502"
        },
        {
          "category": "workaround",
          "details": "Possible workaround - Disable lease query on the server for DHCPv4 or restart the server periodically.",
          "product_ids": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "VictorV"
          ],
          "organization": "Cyber Kunlun Lab",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-2929",
      "discovery_date": "2022-10-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132001"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the DHCP server where the \"fqdn_universe_decode()\" function allocates buffer space for the contents of option 81 (fqdn) data received in a DHCP packet. The maximum length of a DNS \"label\" is 63 bytes. The function tests the length byte of each label contained in the \"fqdn\"; if it finds a label whose length byte value is larger than 63, it returns without dereferencing the buffer space. This issue causes a memory leak. On a system with access to a DHCP server, an attacker from any adjacent network could send DHCP packets crafted to include \"fqdn\" labels longer than 63 bytes to the DHCP server, eventually causing the server to run out of memory and crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dhcp: DHCP memory leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
          "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2929"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132001",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2929",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2929",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2929"
        },
        {
          "category": "external",
          "summary": "https://kb.isc.org/docs/cve-2022-2929",
          "url": "https://kb.isc.org/docs/cve-2022-2929"
        }
      ],
      "release_date": "2022-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2502"
        },
        {
          "category": "workaround",
          "details": "Possible workaround - As exploiting this vulnerability requires an attacker to send packets for an extended period of time, restarting servers periodically could be a viable workaround.",
          "product_ids": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.GA:dhcp-12:4.4.2-18.b1.el9.src",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-client-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-common-12:4.4.2-18.b1.el9.noarch",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-debugsource-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-relay-debuginfo-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-12:4.4.2-18.b1.el9.x86_64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.aarch64",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.ppc64le",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.s390x",
            "BaseOS-9.2.0.GA:dhcp-server-debuginfo-12:4.4.2-18.b1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dhcp: DHCP memory leak"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...