-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2614
         Moderate: dhcp security, bug fix, and enhancement update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2774  

Reference:         ESB-2016.0798
                   ESB-2016.0610

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2590.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2590-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2590.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-2774 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* A resource-consumption flaw was discovered in the DHCP server. dhcpd did
not restrict the number of open connections to OMAPI and failover ports. A
remote attacker able to establish TCP connections to one of these ports
could use this flaw to cause dhcpd to exit unexpectedly, stop responding
requests, or exhaust system sockets (denial of service). (CVE-2016-2774)

Red Hat would like to thank ISC for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315259 - CVE-2016-2774 dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

aarch64:
dhclient-4.2.5-47.el7.aarch64.rpm
dhcp-4.2.5-47.el7.aarch64.rpm
dhcp-common-4.2.5-47.el7.aarch64.rpm
dhcp-debuginfo-4.2.5-47.el7.aarch64.rpm
dhcp-libs-4.2.5-47.el7.aarch64.rpm

ppc64:
dhclient-4.2.5-47.el7.ppc64.rpm
dhcp-4.2.5-47.el7.ppc64.rpm
dhcp-common-4.2.5-47.el7.ppc64.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64.rpm
dhcp-libs-4.2.5-47.el7.ppc.rpm
dhcp-libs-4.2.5-47.el7.ppc64.rpm

ppc64le:
dhclient-4.2.5-47.el7.ppc64le.rpm
dhcp-4.2.5-47.el7.ppc64le.rpm
dhcp-common-4.2.5-47.el7.ppc64le.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64le.rpm
dhcp-libs-4.2.5-47.el7.ppc64le.rpm

s390x:
dhclient-4.2.5-47.el7.s390x.rpm
dhcp-4.2.5-47.el7.s390x.rpm
dhcp-common-4.2.5-47.el7.s390x.rpm
dhcp-debuginfo-4.2.5-47.el7.s390.rpm
dhcp-debuginfo-4.2.5-47.el7.s390x.rpm
dhcp-libs-4.2.5-47.el7.s390.rpm
dhcp-libs-4.2.5-47.el7.s390x.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
dhcp-debuginfo-4.2.5-47.el7.aarch64.rpm
dhcp-devel-4.2.5-47.el7.aarch64.rpm

ppc64:
dhcp-debuginfo-4.2.5-47.el7.ppc.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64.rpm
dhcp-devel-4.2.5-47.el7.ppc.rpm
dhcp-devel-4.2.5-47.el7.ppc64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-47.el7.ppc64le.rpm
dhcp-devel-4.2.5-47.el7.ppc64le.rpm

s390x:
dhcp-debuginfo-4.2.5-47.el7.s390.rpm
dhcp-debuginfo-4.2.5-47.el7.s390x.rpm
dhcp-devel-4.2.5-47.el7.s390.rpm
dhcp-devel-4.2.5-47.el7.s390x.rpm

x86_64:
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2774
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvxPXlSAg2UNWIIRAvX+AKCrSGuUfP5hU9zZ83okob4QI9KIlQCgtlmQ
uzwMkA4414CM2bhqVNHVjjQ=
=0ZYC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GOzW
-----END PGP SIGNATURE-----