-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Critical: dhcp security update Advisory ID: RHSA-2018:1459-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1459 Issue date: 2018-05-15 CVE Names: CVE-2018-1111 ===================================================================== 1. Summary: An update for dhcp is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64 3. Description: The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol. (CVE-2018-1111) Red Hat would like to thank Felix Wilhelm (Google Security Team) for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1567974 - CVE-2018-1111 dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.6): Source: dhcp-4.1.1-43.P1.el6_6.2.src.rpm x86_64: dhclient-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-common-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-debuginfo-4.1.1-43.P1.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 6.6): Source: dhcp-4.1.1-43.P1.el6_6.2.src.rpm x86_64: dhclient-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-common-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-debuginfo-4.1.1-43.P1.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.6): x86_64: dhcp-debuginfo-4.1.1-43.P1.el6_6.2.i686.rpm dhcp-debuginfo-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-devel-4.1.1-43.P1.el6_6.2.i686.rpm dhcp-devel-4.1.1-43.P1.el6_6.2.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 6.6): x86_64: dhcp-debuginfo-4.1.1-43.P1.el6_6.2.i686.rpm dhcp-debuginfo-4.1.1-43.P1.el6_6.2.x86_64.rpm dhcp-devel-4.1.1-43.P1.el6_6.2.i686.rpm dhcp-devel-4.1.1-43.P1.el6_6.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-1111 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/3442151 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBWvsF2NzjgjWX9erEAQivTBAAjAqhbIu+/aW2AUUEb+kqmUNyS3If/Sn6 5KXpfJhKgUVJlPW1QHgoVID7O3g+kpifE0iARC8q4ISwzm1Vv9ZoZgP8TzT+/nf+ EMt0T1EQC7PDi+MVKqlL7DJGQqUR/9OxviNsSBexiP+uperdjkJs0Cj3PE87RsXz 1G3r2PeozeRSW5znLOBlhwwoTZpbmqh6h6dBFCAUlrDhHTJjDvons/4uojZY4zKK K8AdHkZpcJ2AGoeS8Gsy/6sgalE2B5qr67h2tgryUZBMJA/BYqHxWjz1FfvvFgZM XFBnI+uX7oF8iqynXz4IsF0ea8/hjE1CFVRGqh8+acqzr5guFFJCMuM38V2srTj1 ihzly1FQlObtsY+kF/u+tdLWLQ+2dpMmk/nWo23S5bZuOjd27HudotVhM5vmz5rm qyn11nbffJOR31RJccL2v6op2ppzQtd47xmEgRuCFvRXmtSTP5H6GdrW+falNABc L3ZIb+9BQQ7/kiBEn1+neQPaaTxh1vffII54S4U3Gv5fLxkVdPlULUxrM/3fp9Dm q46/8n/UJqmbPSXhAU8TCAYfR0yVBmvKp0eINHOmHc7UhTyXEMXx2rrFMqXXVhM6 v9ygCQRgE8Vb1XDBMie7ScxnZuF0Z3RtthwwdfyiVd5w/3sog/l4cRrpGL2NQMiH J7PBqzVWe5w= =oUm8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce