[ALSA-2023:3000] Moderate: dhcp security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * dhcp: option refcount overflow when leasequery is enabled leading to dhcpd abort (CVE-2022-2928) * dhcp: DHCP memory leak (CVE-2022-2929) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 dhcp-relay-4.3.6-49.el8.aarch64.rpm 79950cbaca62a71947b192e7a598619fa3b288d436aed75ff53dd2a7094af4e5
aarch64 dhcp-client-4.3.6-49.el8.aarch64.rpm 8170e02f6d73b831ca451339e40dd2fbec0c49c3d0324177ca328cfdcac07c2a
aarch64 dhcp-libs-4.3.6-49.el8.aarch64.rpm e102a3ed4e43e1e4c6582807e08c23d94daf33ee82341ed5b7db4ad3cad080ec
aarch64 dhcp-server-4.3.6-49.el8.aarch64.rpm ec527bd35742887ca724c37a25c3c967695b33daca2fec7fe8a5da906dfeba51
i686 dhcp-libs-4.3.6-49.el8.i686.rpm 4e5ec3e789b7158dda5e734d36093061ad76e76b18214652d8f2a9724db6229f
noarch dhcp-common-4.3.6-49.el8.noarch.rpm a5b8d64c51b42c2fa1e2477919375e007a8e468de7950281e2336c0bcd324d39
ppc64le dhcp-client-4.3.6-49.el8.ppc64le.rpm 497442f17e974686efc9992b25bc041b6d23293c7670c894971782d14ebc0527
ppc64le dhcp-server-4.3.6-49.el8.ppc64le.rpm 69f46bfb26bf2d83f8d3c7ee5e1f781d753efb26bdf80a5972ff942d52046697
ppc64le dhcp-relay-4.3.6-49.el8.ppc64le.rpm 6d288b6f96ebdc8885e34f61230571b7d32cdb7e117f2b5a9691a7f8bf8ec70f
ppc64le dhcp-libs-4.3.6-49.el8.ppc64le.rpm f4ad4ef87ec7bc9667ac593f09142001bc29285d8f83211ae6a5c6542abc0d57
s390x dhcp-server-4.3.6-49.el8.s390x.rpm 23900226f4fd6959f10b3d85ba8c363fae644492e5e8788439fbe841267a6e6d
s390x dhcp-client-4.3.6-49.el8.s390x.rpm 48dd93aa04650f987f58a2e75b14ac70014c199c3d0dfa2eb30e58f5db695f27
s390x dhcp-relay-4.3.6-49.el8.s390x.rpm 9037f90074046cdc41c74984bcfa552da3419276729fff4fe6f96b94e4d879a7
s390x dhcp-libs-4.3.6-49.el8.s390x.rpm a27f73e090d4309ef881cf9e71ba4e45c6f14142c7bbc5d32b78cdc8d01b820b
x86_64 dhcp-libs-4.3.6-49.el8.x86_64.rpm 19282ed593b2949226e0954b24fd49875c5a7676b5d77d6234b9dcfaa793f1f2
x86_64 dhcp-relay-4.3.6-49.el8.x86_64.rpm 796c0ccc1c688ae29932137697ed664e3cec73194d7206b345bde78952069885
x86_64 dhcp-client-4.3.6-49.el8.x86_64.rpm fa5ef0ba0e575e67ccd0ac161b99064c34ab0c1106b3e79bc509f13b43309490
x86_64 dhcp-server-4.3.6-49.el8.x86_64.rpm fa83b7576b8dbb1865208ee94cb73b75eab783519afba31f959da9d2164cb46b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.