Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ISC DHCP
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ISC DHCP
ID: RHSA-2018:1461-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 15. Mai 2018, 19:18
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1111
https://access.redhat.com/security/vulnerabilities/3442151
Applikationen: ISC DHCP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: dhcp security update
Advisory ID: RHSA-2018:1461-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1461
Issue date: 2018-05-15
CVE Names: CVE-2018-1111
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* A command injection flaw was found in the NetworkManager integration
script included in the DHCP client packages in Red Hat Enterprise Linux. A
malicious DHCP server, or an attacker on the local network able to spoof
DHCP responses, could use this flaw to execute arbitrary commands with root
privileges on systems using NetworkManager and configured to obtain network
configuration using the DHCP protocol. (CVE-2018-1111)

Red Hat would like to thank Felix Wilhelm (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1567974 - CVE-2018-1111 dhcp: Command injection vulnerability in the DHCP
client NetworkManager integration script

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
dhcp-4.1.1-34.P1.el6_4.2.src.rpm

x86_64:
dhclient-4.1.1-34.P1.el6_4.2.x86_64.rpm
dhcp-4.1.1-34.P1.el6_4.2.x86_64.rpm
dhcp-common-4.1.1-34.P1.el6_4.2.x86_64.rpm
dhcp-debuginfo-4.1.1-34.P1.el6_4.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
dhcp-4.1.1-34.P1.el6_4.2.src.rpm

x86_64:
dhcp-debuginfo-4.1.1-34.P1.el6_4.2.i686.rpm
dhcp-debuginfo-4.1.1-34.P1.el6_4.2.x86_64.rpm
dhcp-devel-4.1.1-34.P1.el6_4.2.i686.rpm
dhcp-devel-4.1.1-34.P1.el6_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1111
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/3442151

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hHs9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung