- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201804-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: ISC DHCP: Multiple vulnerabilities
     Date: April 08, 2018
     Bugs: #644708, #649010
       ID: 201804-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in ISC DHCP, the worst of
which could allow for the remote execution of arbitrary code.

Background
=========
ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/dhcp               < 4.3.6_p1               >= 4.3.6_p1 

Description
==========
Multiple vulnerabilities have been discovered in ISC DHCP. Please
review the CVE identifiers referenced below for details.

Impact
=====
Remote attackers could execute arbitrary code, cause a Denial of
Service condition, or have other unspecified impacts.

Workaround
=========
There are no known workarounds at this time for CVE-2018-5732 or
CVE-2018-5733.

In accordance with upstream documentation, the recommended workaround
for CVE-2017-3144 is, "to disallow access to the OMAPI control port
from unauthorized clients (in accordance with best practices for server
operation)."

Resolution
=========
All DHCP users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.3.6_p1"

References
=========
[ 1 ] CVE-2017-3144
      https://nvd.nist.gov/vuln/detail/CVE-2017-3144
[ 2 ] CVE-2018-5732
      https://nvd.nist.gov/vuln/detail/CVE-2018-5732
[ 3 ] CVE-2018-5733
      https://nvd.nist.gov/vuln/detail/CVE-2018-5733

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201804-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201804-05: ISC DHCP: Multiple vulnerabilities

Multiple vulnerabilities have been found in ISC DHCP, the worst of which could allow for the remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in ISC DHCP. Please review the CVE identifiers referenced below for details.

Resolution

All DHCP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.3.6_p1"

References

[ 1 ] CVE-2017-3144 https://nvd.nist.gov/vuln/detail/CVE-2017-3144 [ 2 ] CVE-2018-5732 https://nvd.nist.gov/vuln/detail/CVE-2018-5732 [ 3 ] CVE-2018-5733 https://nvd.nist.gov/vuln/detail/CVE-2018-5733

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201804-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: ISC DHCP: Multiple vulnerabilities
Date: April 08, 2018
Bugs: #644708, #649010
ID: 201804-05

Synopsis

Multiple vulnerabilities have been found in ISC DHCP, the worst of which could allow for the remote execution of arbitrary code.

Background

ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dhcp < 4.3.6_p1 >= 4.3.6_p1

Impact

===== Remote attackers could execute arbitrary code, cause a Denial of Service condition, or have other unspecified impacts.

Workaround

There are no known workarounds at this time for CVE-2018-5732 or CVE-2018-5733. In accordance with upstream documentation, the recommended workaround for CVE-2017-3144 is, "to disallow access to the OMAPI control port from unauthorized clients (in accordance with best practices for server operation)."

Related News