-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: dhcp security update Advisory ID: RHSA-2018:0158-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0158 Issue date: 2018-01-25 CVE Names: CVE-2017-3144 ===================================================================== 1. Summary: An update for dhcp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * It was found that the DHCP daemon did not properly clean up closed OMAPI connections in certain cases. A remote attacker able to connect to the OMAPI port could use this flaw to exhaust file descriptors in the DHCP daemon, leading to a denial of service in the OMAPI functionality. (CVE-2017-3144) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1522918 - CVE-2017-3144 dhcp: omapi code doesn't free socket descriptors when empty message is received allowing denial-of-service 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: dhcp-4.2.5-58.el7_4.1.src.rpm x86_64: dhclient-4.2.5-58.el7_4.1.x86_64.rpm dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.1.i686.rpm dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: dhcp-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.1.i686.rpm dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: dhcp-4.2.5-58.el7_4.1.src.rpm x86_64: dhclient-4.2.5-58.el7_4.1.x86_64.rpm dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.1.i686.rpm dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: dhcp-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.1.i686.rpm dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: dhcp-4.2.5-58.el7_4.1.src.rpm ppc64: dhclient-4.2.5-58.el7_4.1.ppc64.rpm dhcp-4.2.5-58.el7_4.1.ppc64.rpm dhcp-common-4.2.5-58.el7_4.1.ppc64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.ppc.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64.rpm dhcp-libs-4.2.5-58.el7_4.1.ppc.rpm dhcp-libs-4.2.5-58.el7_4.1.ppc64.rpm ppc64le: dhclient-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-common-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-libs-4.2.5-58.el7_4.1.ppc64le.rpm s390x: dhclient-4.2.5-58.el7_4.1.s390x.rpm dhcp-4.2.5-58.el7_4.1.s390x.rpm dhcp-common-4.2.5-58.el7_4.1.s390x.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.s390.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.s390x.rpm dhcp-libs-4.2.5-58.el7_4.1.s390.rpm dhcp-libs-4.2.5-58.el7_4.1.s390x.rpm x86_64: dhclient-4.2.5-58.el7_4.1.x86_64.rpm dhcp-4.2.5-58.el7_4.1.x86_64.rpm dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.1.i686.rpm dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: dhcp-4.2.5-58.el7_4.1.src.rpm aarch64: dhclient-4.2.5-58.el7_4.1.aarch64.rpm dhcp-4.2.5-58.el7_4.1.aarch64.rpm dhcp-common-4.2.5-58.el7_4.1.aarch64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.aarch64.rpm dhcp-libs-4.2.5-58.el7_4.1.aarch64.rpm ppc64le: dhclient-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-common-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-libs-4.2.5-58.el7_4.1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: dhcp-debuginfo-4.2.5-58.el7_4.1.ppc.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64.rpm dhcp-devel-4.2.5-58.el7_4.1.ppc.rpm dhcp-devel-4.2.5-58.el7_4.1.ppc64.rpm ppc64le: dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-devel-4.2.5-58.el7_4.1.ppc64le.rpm s390x: dhcp-debuginfo-4.2.5-58.el7_4.1.s390.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.s390x.rpm dhcp-devel-4.2.5-58.el7_4.1.s390.rpm dhcp-devel-4.2.5-58.el7_4.1.s390x.rpm x86_64: dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.1.i686.rpm dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: dhcp-debuginfo-4.2.5-58.el7_4.1.aarch64.rpm dhcp-devel-4.2.5-58.el7_4.1.aarch64.rpm ppc64le: dhcp-debuginfo-4.2.5-58.el7_4.1.ppc64le.rpm dhcp-devel-4.2.5-58.el7_4.1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: dhcp-4.2.5-58.el7_4.1.src.rpm x86_64: dhclient-4.2.5-58.el7_4.1.x86_64.rpm dhcp-4.2.5-58.el7_4.1.x86_64.rpm dhcp-common-4.2.5-58.el7_4.1.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.1.i686.rpm dhcp-libs-4.2.5-58.el7_4.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: dhcp-debuginfo-4.2.5-58.el7_4.1.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.1.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.1.i686.rpm dhcp-devel-4.2.5-58.el7_4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-3144 https://access.redhat.com/security/updates/classification/#moderate https://kb.isc.org/article/AA-01541 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaab9lXlSAg2UNWIIRAlrxAKCOViC0yNOFXGR0zVHBQfVzhsh6IwCgwSEY h1g3iK0NFqiiJIk+aba9/Rk= =Q5N1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce