-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0704
                      Important: dhcp security update
                               12 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5733 CVE-2018-5732 

Reference:         ESB-2018.0669
                   ESB-2018.0605

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0469

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dhcp security update
Advisory ID:       RHSA-2018:0469-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0469
Issue date:        2018-03-09
CVE Names:         CVE-2018-5732 CVE-2018-5733 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: Buffer overflow in dhclient possibly allowing code execution
triggered by malicious server (CVE-2018-5732)

* dhcp: Reference count overflow in dhcpd allows denial of service
(CVE-2018-5733)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting these issues. Upstream
acknowledges Felix Wilhelm (Google) as the original reporter of these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549960 - CVE-2018-5732 dhcp: Buffer overflow in dhclient possibly allowing code execution triggered by malicious server
1549961 - CVE-2018-5733 dhcp: Reference count overflow in dhcpd allows denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

ppc64:
dhclient-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm

s390x:
dhclient-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.s390.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5732
https://access.redhat.com/security/cve/CVE-2018-5733
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01565
https://kb.isc.org/article/AA-01567

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaolzPXlSAg2UNWIIRApOzAJ9RR5lufurlKibbYQD7QibH/SgwyQCffqXV
v0J4E1p0zr8Bb+FAXmq/teU=
=Cf8i
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWqXFoYx+lLeg9Ub1AQicbRAAnJiqQLhkgg42k/LXpvjLCDHDEjqpE2KB
NG6mxKeSTckDnvrTIosbtnO4Rj3VCVIFo9DBKDa9xpJul+VRDLLijU3YCgBVnuI9
ZoxYLsQSg6uWPt1plSP5lRY9pz5V4yjC9MFRgWrdqe+3AX0rEmxKC0h636m43PDu
1zl18VTFGazBS1Vh0rNDiabMzypHd68PfdzKBfYujcn9H7iqpWUKSwe1l4H56B4O
g3rjvwQyDFpBiYV6tJ9mhIE8Ss+hw5BlzTXf59B0jXPnP+nemQwRiKsU1Quqq4mG
glpGFRSLKU7N3Ew5G8uSIuBgwpa3V+NS7CyHQsERuqTGoEUnttl7vWmDOgxV9bBX
m6lAlHmpz1MbSLqVxyIFKdm2O15+K1TNFsLZm7H27jLeHKdsjGhFtSz85qRAFkDk
aOfCawmDFPQtFGX44/Eil2jNHvQwdYuU5ge6WKFbl/49UqQD2tX69jqSHYzLp/Hp
aJ0+RK10lhF0eVP1RjLqTNnCEKrVqaQINUdcDp6vfSr/BYPXUizRzMkt3zuy3f54
BCutlseaphAh3fAPAxYXcZdnmqNmWZ62yH9mr8dECCWj1h/jeHqmCi734+3Ppqwd
rTermeVfZEIuPhk7yrWi0GMqUA9c3r48BhwSiuJ45NgDngzdrLAQSrWnHoHkpUd5
OsslHHKcyfM=
=r0AI
-----END PGP SIGNATURE-----