Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-13529

Published: 10 May 2021

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Notes

AuthorNote
mdeslaur
FORCERENEW was temporarily disabled until proper support for
RFC6704 is in place

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
systemd
Launchpad, Ubuntu, Debian
bionic
Released (237-3ubuntu10.49)
focal
Released (245.4-4ubuntu3.10)
groovy
Released (246.6-1ubuntu1.7)
hirsute
Released (247.3-3ubuntu3.4)
trusty Needed

upstream Needs triage

xenial
Released (229-4ubuntu21.31+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
impish
Released (248.3-1ubuntu3)
jammy
Released (248.3-1ubuntu3)
kinetic
Released (248.3-1ubuntu3)
lunar
Released (248.3-1ubuntu3)
mantic
Released (248.3-1ubuntu3)
Patches:
upstream: https://github.com/systemd/systemd/pull/20002
upstream: https://github.com/systemd/systemd/commit/38e980a6a5a3442c2f48b1f827284388096d8ca5

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Adjacent
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H