OVMSA-2018-0023

OVMSA-2018-0023 - dhcp security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-03-08

Description


[12:4.1.1-53.P1.0.1.3]
- Added oracle-errwarn-message.patch

[12:4.1.1-53.P1.3]
- Resolves: #1550085 - CVE-2018-5733 Avoid reference overflow

<[12:4.1.1-53.P1.2
- Resolves: #1550083 - CVE-2018-5732 Avoid options buffer overflow

[12:4.1.1-53.P1.1]
- Resolves: #1063217 - failover hangs with both potential-conflict

[12:4.1.1-53.P1]
- Resolves: #1363790 - dhclient does not update routing table after the lease
expiry

[12:4.1.1-52.P1]
- Resolves: #1321945 - dhclient hook script for Azure cloud

[12:4.1.1-51.P1]
- send unicast request/release via correct interface (#1297445)

[12:4.1.1-50.P1]
- Lease table overflow crash. (#1133917)
- Add ignore-client-uids option. (#1196768)
- dhclient-script: it's OK if the arping reply comes from our system. (#1204095)
- VLAN ID is only bottom 12-bits of TCI. (#1259552)
- dhclient: Make sure link-local address is ready in stateless mode. (#1263466)
- dhclient-script: make_resolv_conf(): Keep old nameservers
if server sends domain-name/search, but no nameservers. (#1269595)


Related CVEs


CVE-2018-5732
CVE-2018-5733

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle VM 3.3 (x86_64) dhcp-4.1.1-53.P1.0.1.el6_9.3.src.rpm0c72a501e94b0c257d5cc6b31772ad63OVMSA-2018-0042
dhclient-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpm7609d8c2d0641c5d6dd39e9cdf4bb1eaOVMSA-2018-0042
dhcp-common-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpmb46bbaad7552de314b5990eaea9d6bf0OVMSA-2018-0042
Oracle VM 3.4 (x86_64) dhcp-4.1.1-53.P1.0.1.el6_9.3.src.rpm0c72a501e94b0c257d5cc6b31772ad63OVMSA-2018-0042
dhclient-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpm7609d8c2d0641c5d6dd39e9cdf4bb1eaOVMSA-2018-0042
dhcp-common-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpmb46bbaad7552de314b5990eaea9d6bf0OVMSA-2018-0042



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete