what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3000-01

Red Hat Security Advisory 2023-3000-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3000-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Issues addressed include a memory leak vulnerability.

tags | advisory, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-2928, CVE-2022-2929
SHA-256 | 52692430782fa734b3f81bc5ddcffa7824db44b45fc33fd1cace19f8fb6368d3

Red Hat Security Advisory 2023-3000-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security and bug fix update
Advisory ID: RHSA-2023:3000-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3000
Issue date: 2023-05-16
CVE Names: CVE-2022-2928 CVE-2022-2929
====================================================================
1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: option refcount overflow when leasequery is enabled leading to
dhcpd abort (CVE-2022-2928)

* dhcp: DHCP memory leak (CVE-2022-2929)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2132001 - CVE-2022-2929 dhcp: DHCP memory leak
2132002 - CVE-2022-2928 dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dhcp-4.3.6-49.el8.src.rpm

aarch64:
dhcp-client-4.3.6-49.el8.aarch64.rpm
dhcp-client-debuginfo-4.3.6-49.el8.aarch64.rpm
dhcp-debuginfo-4.3.6-49.el8.aarch64.rpm
dhcp-debugsource-4.3.6-49.el8.aarch64.rpm
dhcp-libs-4.3.6-49.el8.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-49.el8.aarch64.rpm
dhcp-relay-4.3.6-49.el8.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-49.el8.aarch64.rpm
dhcp-server-4.3.6-49.el8.aarch64.rpm
dhcp-server-debuginfo-4.3.6-49.el8.aarch64.rpm

noarch:
dhcp-common-4.3.6-49.el8.noarch.rpm

ppc64le:
dhcp-client-4.3.6-49.el8.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-49.el8.ppc64le.rpm
dhcp-debuginfo-4.3.6-49.el8.ppc64le.rpm
dhcp-debugsource-4.3.6-49.el8.ppc64le.rpm
dhcp-libs-4.3.6-49.el8.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-49.el8.ppc64le.rpm
dhcp-relay-4.3.6-49.el8.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-49.el8.ppc64le.rpm
dhcp-server-4.3.6-49.el8.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-49.el8.ppc64le.rpm

s390x:
dhcp-client-4.3.6-49.el8.s390x.rpm
dhcp-client-debuginfo-4.3.6-49.el8.s390x.rpm
dhcp-debuginfo-4.3.6-49.el8.s390x.rpm
dhcp-debugsource-4.3.6-49.el8.s390x.rpm
dhcp-libs-4.3.6-49.el8.s390x.rpm
dhcp-libs-debuginfo-4.3.6-49.el8.s390x.rpm
dhcp-relay-4.3.6-49.el8.s390x.rpm
dhcp-relay-debuginfo-4.3.6-49.el8.s390x.rpm
dhcp-server-4.3.6-49.el8.s390x.rpm
dhcp-server-debuginfo-4.3.6-49.el8.s390x.rpm

x86_64:
dhcp-client-4.3.6-49.el8.x86_64.rpm
dhcp-client-debuginfo-4.3.6-49.el8.i686.rpm
dhcp-client-debuginfo-4.3.6-49.el8.x86_64.rpm
dhcp-debuginfo-4.3.6-49.el8.i686.rpm
dhcp-debuginfo-4.3.6-49.el8.x86_64.rpm
dhcp-debugsource-4.3.6-49.el8.i686.rpm
dhcp-debugsource-4.3.6-49.el8.x86_64.rpm
dhcp-libs-4.3.6-49.el8.i686.rpm
dhcp-libs-4.3.6-49.el8.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-49.el8.i686.rpm
dhcp-libs-debuginfo-4.3.6-49.el8.x86_64.rpm
dhcp-relay-4.3.6-49.el8.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-49.el8.i686.rpm
dhcp-relay-debuginfo-4.3.6-49.el8.x86_64.rpm
dhcp-server-4.3.6-49.el8.x86_64.rpm
dhcp-server-debuginfo-4.3.6-49.el8.i686.rpm
dhcp-server-debuginfo-4.3.6-49.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2928
https://access.redhat.com/security/cve/CVE-2022-2929
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNwt9zjgjWX9erEAQjjvw/+Jw8GNCDAtyunlAQK0/tamRTxy66riF1m
54fmdZpVsm9rj/X5r3aawojmYvI85OEj7JRLQmjrVxlaYRdRo6nijkUlSAkD8fxP
3YWBc/xdxxrXWUHF+1e2q3oKg+rbsnOmvfEmaujhN9RC64t2ak5GH5NYdr3moxwA
LKEr3N40kE//2t2tfkNSTrfMLeBHSSB8CCcJEjgkdYLJorXTF9OHUGfhpM+kssE8
4vVOjawKsmkfSJ6BM8cnmU0l4MnWrcTgsP8ulZ8Z+PAzsEOf8bYwkHB9n9f9uBPB
fSepZkeMo0v2gizm7EVY4f1b2NstGjTDufG9Nqqc2Ier3CtHduEJtOAfiVqgudVb
+bCxF2C1jehu7ZJBCy238cbUyrmqMGug6IwrumFcynuisaDwBbfxGudB2BGNNQSf
p/DGAAQq8Q+ltS+k/oXxmOhuJjyVdEwOFPp3FCdM/7TLHKrMuHoa3EeXFy3gmH1q
J2dt9q8n8BBtCf8I9rd4x0DuLzxFBHjtqktM2SWc7kgLYA7EAEDCt1riSI+YdEOF
jRstPLVzU2r04W7Q6w8EJ4v6nKFucvPWwDXlRYuDrCLQpK9WzUbT7hKivwRZ1wYB
rzDR/Np/T5pTCeoTC5dBN2vtDJlx1FpCnAhltrT+esljth/LMgMLvBzgZ83fwnnq
CHt4PxgpAmE=qsFz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close