[RHSA-2023:2502-01] Moderate: dhcp security and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 9 11:55:49 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security and enhancement update
Advisory ID:       RHSA-2023:2502-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2502
Issue date:        2023-05-09
CVE Names:         CVE-2022-2928 CVE-2022-2929 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: option refcount overflow when leasequery is enabled leading to
dhcpd abort (CVE-2022-2928)

* dhcp: DHCP memory leak (CVE-2022-2929)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2095396 - [RFE] dhcp use systemd-sysusers
2132001 - CVE-2022-2929 dhcp: DHCP memory leak
2132002 - CVE-2022-2928 dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dhcp-4.4.2-18.b1.el9.src.rpm

aarch64:
dhcp-client-4.4.2-18.b1.el9.aarch64.rpm
dhcp-client-debuginfo-4.4.2-18.b1.el9.aarch64.rpm
dhcp-debuginfo-4.4.2-18.b1.el9.aarch64.rpm
dhcp-debugsource-4.4.2-18.b1.el9.aarch64.rpm
dhcp-relay-4.4.2-18.b1.el9.aarch64.rpm
dhcp-relay-debuginfo-4.4.2-18.b1.el9.aarch64.rpm
dhcp-server-4.4.2-18.b1.el9.aarch64.rpm
dhcp-server-debuginfo-4.4.2-18.b1.el9.aarch64.rpm

noarch:
dhcp-common-4.4.2-18.b1.el9.noarch.rpm

ppc64le:
dhcp-client-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-client-debuginfo-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-debuginfo-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-debugsource-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-relay-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-relay-debuginfo-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-server-4.4.2-18.b1.el9.ppc64le.rpm
dhcp-server-debuginfo-4.4.2-18.b1.el9.ppc64le.rpm

s390x:
dhcp-client-4.4.2-18.b1.el9.s390x.rpm
dhcp-client-debuginfo-4.4.2-18.b1.el9.s390x.rpm
dhcp-debuginfo-4.4.2-18.b1.el9.s390x.rpm
dhcp-debugsource-4.4.2-18.b1.el9.s390x.rpm
dhcp-relay-4.4.2-18.b1.el9.s390x.rpm
dhcp-relay-debuginfo-4.4.2-18.b1.el9.s390x.rpm
dhcp-server-4.4.2-18.b1.el9.s390x.rpm
dhcp-server-debuginfo-4.4.2-18.b1.el9.s390x.rpm

x86_64:
dhcp-client-4.4.2-18.b1.el9.x86_64.rpm
dhcp-client-debuginfo-4.4.2-18.b1.el9.x86_64.rpm
dhcp-debuginfo-4.4.2-18.b1.el9.x86_64.rpm
dhcp-debugsource-4.4.2-18.b1.el9.x86_64.rpm
dhcp-relay-4.4.2-18.b1.el9.x86_64.rpm
dhcp-relay-debuginfo-4.4.2-18.b1.el9.x86_64.rpm
dhcp-server-4.4.2-18.b1.el9.x86_64.rpm
dhcp-server-debuginfo-4.4.2-18.b1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2928
https://access.redhat.com/security/cve/CVE-2022-2929
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFo0xdzjgjWX9erEAQjo7hAAkuIXb+7jvbfgVporTFkoXaCBJlNY4LRb
ugTIUnzZ0xBBmaU6OpNz50atMV447UpihQXZEVcQ5KTtxpyJj0cuP61cz22XTxhm
gByefYdayJqR5Ey7e7jBYuEK40/W186f4PPA6kpsYs4+eEtD2hGSlQvnGbjH7zPe
rcrZ3sedLG6ea3NkgWPVaQeZ8wzl2xpAXezHn954/bngjQC30ouBQod+VkYNujH9
c89ovLgEyYei1TUdveEStGNnxhZwtAj+OxuL5fCj4VEAV75KfhCGNBC1WKv2gTs0
V7PTH+xT9GEEV1XR7I5A0RJqi3pVCsGAYEILyP1s5UhAohHLpfvH6QBUvOcRc3z7
eagfX/DmiMAtWhGvzh6+qamZsy2AhgPot8WYu7mRMW2VW/fC1j+8ZAAH/deloGNw
L38UBLWFbEuWUprcSsun2UfHYjsYsugrgF3u5R4e7V4s5kfF4pUJLkMkLsxZmoQf
y6dPdvHi8suO1rJtf2gQ29E8nQKHFnMq1fhPYhJZNVoeK7+Tv6kl0kbVmIQPcFIs
AfXBt0vqMA70JHTSk25jRin1utajkX1PjAIIL2Co3NbKQLSACT+mJMIhBEBbr2yY
t8rcCQJng+yqYwbwLIo33LnII06krJBlmO7Y9jMyJQixOTFmixEmX8Wf26C9cTFY
zUtFx7TRzEY=
=wJde
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list