exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1457-01

Red Hat Security Advisory 2018-1457-01
Posted May 15, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1457-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, protocol
systems | linux, redhat
advisories | CVE-2018-1111
SHA-256 | 19662e7dea0bf7ff8e35c63a3394ede4a258a0251ed2b23ab901fb86c13c9939

Red Hat Security Advisory 2018-1457-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dhcp security update
Advisory ID: RHSA-2018:1457-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1457
Issue date: 2018-05-15
CVE Names: CVE-2018-1111
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* A command injection flaw was found in the NetworkManager integration
script included in the DHCP client packages in Red Hat Enterprise Linux. A
malicious DHCP server, or an attacker on the local network able to spoof
DHCP responses, could use this flaw to execute arbitrary commands with root
privileges on systems using NetworkManager and configured to obtain network
configuration using the DHCP protocol. (CVE-2018-1111)

Red Hat would like to thank Felix Wilhelm (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1567974 - CVE-2018-1111 dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
dhcp-4.2.5-42.el7_2.1.src.rpm

x86_64:
dhclient-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-common-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-libs-4.2.5-42.el7_2.1.i686.rpm
dhcp-libs-4.2.5-42.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
dhcp-4.2.5-42.el7_2.1.src.rpm

x86_64:
dhclient-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-common-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-libs-4.2.5-42.el7_2.1.i686.rpm
dhcp-libs-4.2.5-42.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
dhcp-4.2.5-42.el7_2.1.src.rpm

x86_64:
dhclient-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-common-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-libs-4.2.5-42.el7_2.1.i686.rpm
dhcp-libs-4.2.5-42.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-devel-4.2.5-42.el7_2.1.i686.rpm
dhcp-devel-4.2.5-42.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-devel-4.2.5-42.el7_2.1.i686.rpm
dhcp-devel-4.2.5-42.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
dhcp-debuginfo-4.2.5-42.el7_2.1.i686.rpm
dhcp-debuginfo-4.2.5-42.el7_2.1.x86_64.rpm
dhcp-devel-4.2.5-42.el7_2.1.i686.rpm
dhcp-devel-4.2.5-42.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1111
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3442151

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWvsFv9zjgjWX9erEAQiApw/9GcAToC+gcNjBNAm5zQLQA5FzT/y35t+B
M+yHJamT9U1ymUmAxnW/Sou9ctLpTwaqaxp8qRxE3qeuGT2oCiYNqASm5nu2VwZ1
/xYkKq1GCJUJYHVtd5AG/eYND3VDYHamqmnXylFugcN5t6VIaW7c5LK12Ao4xIBG
sK/+x433p47IkM1N4ATCWUHskmYSL58058j2z95adony+cyGT2ra21cRvo2MzsXe
2S07Ky2uv/SftOl20Q4Krnugvrfh/JBx0shFlRFbAP+p37jo5PDLUFwOFwyDcrU4
tO30VhOx91WUJ2mXJjhRs7twC9uj/5UM0+ePLEmPVVgjbgsVvZpF8NKqPcf3LR1w
1RYymGyBYdYDtCaWntnWya65dumKH3njp3ju76oSgn/9Dl674ZIj0TZ7rwkPANFd
uVQFGdXJHJfhbUG908J1iBmUZqCjrOg3hXanpj83Z8NMLbZZMJ0kEVCBY7jQh2sO
WcFkda3n9/vHRLKNVSirK4qHeSJMoOYNJEPyReK+ndPMhzmSiSAEXY9VuBgJLAX/
uM9LAoRGThwD6zhoKbhH4YPUrkBZUZzTel9iUGoVd7kuk3hjwKarLVD5ID0ONEGa
n+EcpHIt1k3nWIeNzoXKzstgxRG3pMtPMCvidpem2wHBG56ifrHeJIq1BcH2IDu/
X9O0+orAUMo=
=5Y0R
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close