-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0271
                      Moderate: dhcp security update
                              29 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3144  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0158

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running dhcp check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security update
Advisory ID:       RHSA-2018:0158-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0158
Issue date:        2018-01-25
CVE Names:         CVE-2017-3144 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* It was found that the DHCP daemon did not properly clean up closed OMAPI
connections in certain cases. A remote attacker able to connect to the
OMAPI port could use this flaw to exhaust file descriptors in the DHCP
daemon, leading to a denial of service in the OMAPI functionality.
(CVE-2017-3144)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1522918 - CVE-2017-3144 dhcp: omapi code doesn't free socket descriptors when empty message is received allowing denial-of-service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dhcp-4.2.5-58.el7_4.1.src.rpm

x86_64:
dhclient-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-libs-4.2.5-58.el7_4.1.i686.rpm
dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dhcp-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-devel-4.2.5-58.el7_4.1.i686.rpm
dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dhcp-4.2.5-58.el7_4.1.src.rpm

x86_64:
dhclient-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-libs-4.2.5-58.el7_4.1.i686.rpm
dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dhcp-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-devel-4.2.5-58.el7_4.1.i686.rpm
dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dhcp-4.2.5-58.el7_4.1.src.rpm

ppc64:
dhclient-4.2.5-58.el7_4.1.ppc64.rpm
dhcp-4.2.5-58.el7_4.1.ppc64.rpm
dhcp-common-4.2.5-58.el7_4.1.ppc64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64.rpm
dhcp-libs-4.2.5-58.el7_4.1.ppc.rpm
dhcp-libs-4.2.5-58.el7_4.1.ppc64.rpm

ppc64le:
dhclient-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-common-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-libs-4.2.5-58.el7_4.1.ppc64le.rpm

s390x:
dhclient-4.2.5-58.el7_4.1.s390x.rpm
dhcp-4.2.5-58.el7_4.1.s390x.rpm
dhcp-common-4.2.5-58.el7_4.1.s390x.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.s390.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.s390x.rpm
dhcp-libs-4.2.5-58.el7_4.1.s390.rpm
dhcp-libs-4.2.5-58.el7_4.1.s390x.rpm

x86_64:
dhclient-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-libs-4.2.5-58.el7_4.1.i686.rpm
dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
dhcp-4.2.5-58.el7_4.1.src.rpm

aarch64:
dhclient-4.2.5-58.el7_4.1.aarch64.rpm
dhcp-4.2.5-58.el7_4.1.aarch64.rpm
dhcp-common-4.2.5-58.el7_4.1.aarch64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.aarch64.rpm
dhcp-libs-4.2.5-58.el7_4.1.aarch64.rpm

ppc64le:
dhclient-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-common-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-libs-4.2.5-58.el7_4.1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64.rpm
dhcp-devel-4.2.5-58.el7_4.1.ppc.rpm
dhcp-devel-4.2.5-58.el7_4.1.ppc64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-devel-4.2.5-58.el7_4.1.ppc64le.rpm

s390x:
dhcp-debuginfo-4.2.5-58.el7_4.1.s390.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.s390x.rpm
dhcp-devel-4.2.5-58.el7_4.1.s390.rpm
dhcp-devel-4.2.5-58.el7_4.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-devel-4.2.5-58.el7_4.1.i686.rpm
dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
dhcp-debuginfo-4.2.5-58.el7_4.1.aarch64.rpm
dhcp-devel-4.2.5-58.el7_4.1.aarch64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm
dhcp-devel-4.2.5-58.el7_4.1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dhcp-4.2.5-58.el7_4.1.src.rpm

x86_64:
dhclient-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-libs-4.2.5-58.el7_4.1.i686.rpm
dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm
dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm
dhcp-devel-4.2.5-58.el7_4.1.i686.rpm
dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-3144
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/article/AA-01541

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaab9lXlSAg2UNWIIRAlrxAKCOViC0yNOFXGR0zVHBQfVzhsh6IwCgwSEY
h1g3iK0NFqiiJIk+aba9/Rk=
=Q5N1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qQVZ
-----END PGP SIGNATURE-----