OVMSA-2018-0024

OVMSA-2018-0024 - dhcp security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-03-08

Description


[12:4.1.1-53.P1.0.1.3]
- Added oracle-errwarn-message.patch

[12:4.1.1-53.P1.3]
- Resolves: #1550085 - CVE-2018-5733 Avoid reference overflow

<[12:4.1.1-53.P1.2
- Resolves: #1550083 - CVE-2018-5732 Avoid options buffer overflow

[12:4.1.1-53.P1.1]
- Resolves: #1063217 - failover hangs with both potential-conflict

[12:4.1.1-53.P1]
- Resolves: #1363790 - dhclient does not update routing table after the lease
expiry

[12:4.1.1-52.P1]
- Resolves: #1321945 - dhclient hook script for Azure cloud

[12:4.1.1-51.P1]
- send unicast request/release via correct interface (#1297445)

[12:4.1.1-50.P1]
- Lease table overflow crash. (#1133917)
- Add ignore-client-uids option. (#1196768)
- dhclient-script: it's OK if the arping reply comes from our system. (#1204095)
- VLAN ID is only bottom 12-bits of TCI. (#1259552)
- dhclient: Make sure link-local address is ready in stateless mode. (#1263466)
- dhclient-script: make_resolv_conf(): Keep old nameservers
if server sends domain-name/search, but no nameservers. (#1269595)

[12:4.1.1-49.P1]
- Fix dhcrelay init script too. (#1187967)

[12:4.1.1-48.P1]
- Actually take IB MAC address into account when creating seed (#1185075)

[12:4.1.1-47.P1]
- Improve seeding the random number generator in dhclient (#1185075)

[12:4.1.1-46.P1]
- Fix dhcrelay6 init script (#1187967)

[12:4.1.1-45.P1]
- dhcrelay -6 was not working due to patch for #1001742 (#1151054)

[12:4.1.1-44.P1]
- option 97 - pxe-client-id (#1058674)
- dhclient-script: PREINIT6: make sure link-local address is available (#1130804)
- dhcpd generates spurious responses when seeing requests
from vlans on plain interface (#1150587)

[12:4.1.1-43.P1]
- Fix dhcpd/dhcrelay segfault if interface name longer than IFNAMSIZ (#1102662)

[12:4.1.1-42.P1]
- Fix parsing of lease file dates & times on 64-bit platforms (#1099698)

[12:4.1.1-41.P1]
- Fix dhcpd.leases reverting to root:root on every dhcpd start (#1067142)
New patch 'paranoia' merged with older 'paranoia-pid' patch
- Add init script for dhcrelay IPv6 version (#1053155)

[12:4.1.1-40.P1]
- Fix handling of UDP packets with checksum 0xffff. (#1015997)
- Add GUIDs in the DHCP logs for IPoIB. (#1064416)

[12:4.1.1-39.P1]
- Rotate the lease file when running in v6 mode. (#1053431)

[12:4.1.1-38.P1]
- Resolves: #1001742 - dhclient: Make setsockopt() not-fatal also for SO_REUSEPORT

[12:4.1.1-37.P1]
- Resolves: #1001742 - dhclient: Bind socket to interface also for IPv6

[12:4.1.1-36.P1]
- Don't crash on aliased infiniband interface. (#996518)

[12:4.1.1-35.P1]
- various memory leaks in omapi (#978420)
- Modify the reply handling in the server code to send to a specified port
rather than to the source port for the incoming message. (#952126)
- Multiple key statements in zone definition causes inappropriate error (#919221)
- Make sure range6 is correct for subnet6 where it's declared (#902966)
- Relay no longer crashes, when DHCP packet is received over interface
without any IPv4 address assigned. (#863936)
- Expose next-server DHCPv4 option to dhclient script. (#658855)


Related CVEs


CVE-2018-5732
CVE-2018-5733

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle VM 3.3 (x86_64) dhcp-4.1.1-53.P1.0.1.el6_9.3.src.rpm0c72a501e94b0c257d5cc6b31772ad63OVMSA-2018-0042
dhclient-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpm7609d8c2d0641c5d6dd39e9cdf4bb1eaOVMSA-2018-0042
dhcp-common-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpmb46bbaad7552de314b5990eaea9d6bf0OVMSA-2018-0042
Oracle VM 3.4 (x86_64) dhcp-4.1.1-53.P1.0.1.el6_9.3.src.rpm0c72a501e94b0c257d5cc6b31772ad63OVMSA-2018-0042
dhclient-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpm7609d8c2d0641c5d6dd39e9cdf4bb1eaOVMSA-2018-0042
dhcp-common-4.1.1-53.P1.0.1.el6_9.3.x86_64.rpmb46bbaad7552de314b5990eaea9d6bf0OVMSA-2018-0042



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete