-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1798
                   [DLA 1793-1] dhcpcd5 security update
                                20 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcpcd5
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11579  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/05/msg00024.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dhcpcd5 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : dhcpcd5
Version        : 6.0.5-2+deb8u1
CVE ID         : CVE-2019-11579
Debian Bug     : #928104

It was discovered that there was a read overflow vulnerability in the
dhcpcd5 network management protocol client.

For Debian 8 "Jessie", this issue has been fixed in dhcpcd5 version
6.0.5-2+deb8u1. Thanks to Roy Marples <roy@marples.name>.

We recommend that you upgrade your dhcpcd5 packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----
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=at+f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MlXh
-----END PGP SIGNATURE-----