CVE-2018-5739

NameCVE-2018-5739
DescriptionAn extension to hooks capabilities which debuted in Kea 1.4.0 introduced a memory leak for operators who are using certain hooks library facilities. In order to support multiple requests simultaneously, Kea 1.4 added a callout handle store but unfortunately the initial implementation of this store does not properly free memory in every case. Hooks which make use of query4 or query6 parameters in their callouts can leak memory, resulting in the eventual exhaustion of available memory and subsequent failure of the server process. Affects Kea DHCP 1.4.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
isc-kea (PTS)bookworm2.2.0-6fixed
trixie2.4.1-2fixed
sid2.4.1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
isc-keasource(unstable)(not affected)

Notes

- isc-kea <not-affected> (Vulnerable code introduced in Kea 1.4.0)
https://kb.isc.org/article/AA-01626
1.4.0-1 was uploaded to experimental as https://tracker.debian.org/news/973011
Tracking bug as #903729 with RC severity so this version does
not enter unstable without fix.

Search for package or bug name: Reporting problems