From 6957f5c65b02bba533954eabc0b62f5de36be206 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 10 Apr 2018 17:26:49 +0100 Subject: gentoo resync : 10.04.2018 --- metadata/glsa/glsa-201804-05.xml | 59 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 metadata/glsa/glsa-201804-05.xml (limited to 'metadata/glsa/glsa-201804-05.xml') diff --git a/metadata/glsa/glsa-201804-05.xml b/metadata/glsa/glsa-201804-05.xml new file mode 100644 index 000000000000..fac50a830abb --- /dev/null +++ b/metadata/glsa/glsa-201804-05.xml @@ -0,0 +1,59 @@ + + + + ISC DHCP: Multiple vulnerabilities + Multiple vulnerabilities have been found in ISC DHCP, the worst of + which could allow for the remote execution of arbitrary code. + + dhcp + 2018-04-08 + 2018-04-08 + 644708 + 649010 + remote + + + 4.3.6_p1 + 4.3.6_p1 + + + +

ISC DHCP is a Dynamic Host Configuration Protocol (DHCP) client/server.

+
+ +

Multiple vulnerabilities have been discovered in ISC DHCP. Please review + the CVE identifiers referenced below for details. +

+
+ +

Remote attackers could execute arbitrary code, cause a Denial of Service + condition, or have other unspecified impacts. +

+
+ +

There are no known workarounds at this time for CVE-2018-5732 or + CVE-2018-5733. +

+ +

In accordance with upstream documentation, the recommended workaround + for CVE-2017-3144 is, “to disallow access to the OMAPI control port + from unauthorized clients (in accordance with best practices for server + operation).” +

+
+ +

All DHCP users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/dhcp-4.3.6_p1" + +
+ + CVE-2017-3144 + CVE-2018-5732 + CVE-2018-5733 + + chrisadr + b-man +
-- cgit v1.2.3