Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ISC DHCP
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ISC DHCP
ID: RHSA-2018:1458-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 15. Mai 2018, 21:29
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1111
https://access.redhat.com/security/vulnerabilities/3442151
Applikationen: ISC DHCP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dhcp security update
Advisory ID: RHSA-2018:1458-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1458
Issue date: 2018-05-15
CVE Names: CVE-2018-1111
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x,
x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* A command injection flaw was found in the NetworkManager integration
script included in the DHCP client packages in Red Hat Enterprise Linux. A
malicious DHCP server, or an attacker on the local network able to spoof
DHCP responses, could use this flaw to execute arbitrary commands with root
privileges on systems using NetworkManager and configured to obtain network
configuration using the DHCP protocol. (CVE-2018-1111)

Red Hat would like to thank Felix Wilhelm (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1567974 - CVE-2018-1111 dhcp: Command injection vulnerability in the DHCP
client NetworkManager integration script

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
dhcp-4.1.1-49.P1.el6_7.1.src.rpm

x86_64:
dhclient-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-common-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
dhcp-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
dhcp-4.1.1-49.P1.el6_7.1.src.rpm

i386:
dhclient-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-common-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.i686.rpm

ppc64:
dhclient-4.1.1-49.P1.el6_7.1.ppc64.rpm
dhcp-4.1.1-49.P1.el6_7.1.ppc64.rpm
dhcp-common-4.1.1-49.P1.el6_7.1.ppc64.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.ppc64.rpm

s390x:
dhclient-4.1.1-49.P1.el6_7.1.s390x.rpm
dhcp-4.1.1-49.P1.el6_7.1.s390x.rpm
dhcp-common-4.1.1-49.P1.el6_7.1.s390x.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.s390x.rpm

x86_64:
dhclient-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-common-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.ppc.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.ppc64.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.ppc.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.s390.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.s390x.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.s390.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-debuginfo-4.1.1-49.P1.el6_7.1.x86_64.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.i686.rpm
dhcp-devel-4.1.1-49.P1.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1111
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3442151

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5Xw+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung