You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa dhcp

Sigurnosni nedostaci programskog paketa dhcp

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dhcp security update
Advisory ID: RHSA-2018:0469-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0469
Issue date: 2018-03-09
CVE Names: CVE-2018-5732 CVE-2018-5733
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: Buffer overflow in dhclient possibly allowing code execution
triggered by malicious server (CVE-2018-5732)

* dhcp: Reference count overflow in dhcpd allows denial of service
(CVE-2018-5733)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank ISC for reporting these issues. Upstream
acknowledges Felix Wilhelm (Google) as the original reporter of these
issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549960 – CVE-2018-5732 dhcp: Buffer overflow in dhclient possibly allowing code execution triggered by malicious server
1549961 – CVE-2018-5733 dhcp: Reference count overflow in dhcpd allows denial of service

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

ppc64:
dhclient-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm

s390x:
dhclient-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.s390.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
dhcp-4.1.1-53.P1.el6_9.3.src.rpm

i386:
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5732
https://access.redhat.com/security/cve/CVE-2018-5733
https://access.redhat.com/security/updates/classification/#important
https://kb.isc.org/article/AA-01565
https://kb.isc.org/article/AA-01567

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaolzPXlSAg2UNWIIRApOzAJ9RR5lufurlKibbYQD7QibH/SgwyQCffqXV
v0J4E1p0zr8Bb+FAXmq/teU=
=Cf8i
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xen

Otkriveni su sigurnosni nedostaci u programskom paketu xen za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje informacija, izazivanje...

Close