-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0669
                         isc-dhcp security update
                               8 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           isc-dhcp
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5733 CVE-2018-5732 CVE-2017-3144

Reference:         ESB-2018.0605
                   ESB-2018.0271

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4133

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4133-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
March 07, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : isc-dhcp
CVE ID         : CVE-2017-3144 CVE-2018-5732 CVE-2018-5733
Debian Bug     : 887413 891785 891786

Several vulnerabilities have been discovered in the ISC DHCP client,
relay and server. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2017-3144

    It was discovered that the DHCP server does not properly clean up
    closed OMAPI connections, which can lead to exhaustion of the pool
    of socket descriptors available to the DHCP server, resulting in
    denial of service.

CVE-2018-5732

    Felix Wilhelm of the Google Security Team discovered that the DHCP
    client is prone to an out-of-bound memory access vulnerability when
    processing specially constructed DHCP options responses, resulting
    in potential execution of arbitrary code by a malicious DHCP server.

CVE-2018-5733

    Felix Wilhelm of the Google Security Team discovered that the DHCP
    server does not properly handle reference counting when processing
    client requests. A malicious client can take advantage of this flaw
    to cause a denial of service (dhcpd crash) by sending large amounts
    of traffic.

For the oldstable distribution (jessie), these problems have been fixed
in version 4.3.1-6+deb8u3.

For the stable distribution (stretch), these problems have been fixed in
version 4.3.5-3+deb9u1.

We recommend that you upgrade your isc-dhcp packages.

For the detailed security status of isc-dhcp please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/isc-dhcp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=sS82
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D/ng
-----END PGP SIGNATURE-----