-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4138
                     dhcp security and bug fix update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dhcp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6470  

Reference:         ESB-2019.3831.2
                   ESB-2019.2933

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3525

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security and bug fix update
Advisory ID:       RHSA-2019:3525-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3525
Issue date:        2019-11-05
CVE Names:         CVE-2019-6470 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: double-deletion of the released addresses in the dhcpv6 code
leading to crash and possible DoS (CVE-2019-6470)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660865 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm
1685560 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921
1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dhcp-4.3.6-34.el8.src.rpm

aarch64:
dhcp-client-4.3.6-34.el8.aarch64.rpm
dhcp-client-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-debugsource-4.3.6-34.el8.aarch64.rpm
dhcp-libs-4.3.6-34.el8.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-relay-4.3.6-34.el8.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-server-4.3.6-34.el8.aarch64.rpm
dhcp-server-debuginfo-4.3.6-34.el8.aarch64.rpm

noarch:
dhcp-common-4.3.6-34.el8.noarch.rpm

ppc64le:
dhcp-client-4.3.6-34.el8.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-debugsource-4.3.6-34.el8.ppc64le.rpm
dhcp-libs-4.3.6-34.el8.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-relay-4.3.6-34.el8.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-server-4.3.6-34.el8.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-34.el8.ppc64le.rpm

s390x:
dhcp-client-4.3.6-34.el8.s390x.rpm
dhcp-client-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-debugsource-4.3.6-34.el8.s390x.rpm
dhcp-libs-4.3.6-34.el8.s390x.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-relay-4.3.6-34.el8.s390x.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-server-4.3.6-34.el8.s390x.rpm
dhcp-server-debuginfo-4.3.6-34.el8.s390x.rpm

x86_64:
dhcp-client-4.3.6-34.el8.x86_64.rpm
dhcp-client-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-client-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-debugsource-4.3.6-34.el8.i686.rpm
dhcp-debugsource-4.3.6-34.el8.x86_64.rpm
dhcp-libs-4.3.6-34.el8.i686.rpm
dhcp-libs-4.3.6-34.el8.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-relay-4.3.6-34.el8.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-server-4.3.6-34.el8.x86_64.rpm
dhcp-server-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-server-debuginfo-4.3.6-34.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6470
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ICLO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JSGd
-----END PGP SIGNATURE-----