-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2933
                     dhcp security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6470  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2060

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running dhcp check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security and bug fix update
Advisory ID:       RHSA-2019:2060-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2060
Issue date:        2019-08-06
CVE Names:         CVE-2019-6470 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: double-deletion of the released addresses in the dhcpv6 code
leading to crash and possible DoS (CVE-2019-6470)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1574292 - "dhclient -I" shows "cant find device client" after upgrade
1613174 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm
1623792 - /var/lib/dhcpd/dhcpd.leases: file is too long to buffer. is displayed when dhcpd tries to start.
1672308 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921
1677382 - dhcp does not compile with rebased bind 9.11
1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

ppc64:
dhclient-4.2.5-77.el7.ppc64.rpm
dhcp-4.2.5-77.el7.ppc64.rpm
dhcp-common-4.2.5-77.el7.ppc64.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm
dhcp-libs-4.2.5-77.el7.ppc.rpm
dhcp-libs-4.2.5-77.el7.ppc64.rpm

ppc64le:
dhclient-4.2.5-77.el7.ppc64le.rpm
dhcp-4.2.5-77.el7.ppc64le.rpm
dhcp-common-4.2.5-77.el7.ppc64le.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm
dhcp-libs-4.2.5-77.el7.ppc64le.rpm

s390x:
dhclient-4.2.5-77.el7.s390x.rpm
dhcp-4.2.5-77.el7.s390x.rpm
dhcp-common-4.2.5-77.el7.s390x.rpm
dhcp-debuginfo-4.2.5-77.el7.s390.rpm
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm
dhcp-libs-4.2.5-77.el7.s390.rpm
dhcp-libs-4.2.5-77.el7.s390x.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm
dhcp-devel-4.2.5-77.el7.ppc.rpm
dhcp-devel-4.2.5-77.el7.ppc64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm
dhcp-devel-4.2.5-77.el7.ppc64le.rpm

s390x:
dhcp-debuginfo-4.2.5-77.el7.s390.rpm
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm
dhcp-devel-4.2.5-77.el7.s390.rpm
dhcp-devel-4.2.5-77.el7.s390x.rpm

x86_64:
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6470
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IHX9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ROOC
-----END PGP SIGNATURE-----