what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1819-01

Red Hat Security Advisory 2011-1819-01
Posted Dec 15, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1819-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. A denial of service flaw was found in the way the dhcpd daemon handled DHCP request packets when regular expression matching was used in "/etc/dhcp/dhcpd.conf". A remote attacker could use this flaw to crash dhcpd. Users of DHCP should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, all DHCP servers will be restarted automatically.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2011-4539
SHA-256 | e97821ea827880f1b5fa9dfb703ef8018156b4aa8bf23eb225b15deb0c8307c2

Red Hat Security Advisory 2011-1819-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security update
Advisory ID: RHSA-2011:1819-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1819.html
Issue date: 2011-12-14
CVE Names: CVE-2011-4539
=====================================================================

1. Summary:

Updated dhcp packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.

A denial of service flaw was found in the way the dhcpd daemon handled DHCP
request packets when regular expression matching was used in
"/etc/dhcp/dhcpd.conf". A remote attacker could use this flaw to crash
dhcpd. (CVE-2011-4539)

Users of DHCP should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update, all
DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

761265 - CVE-2011-4539 dhcp: DoS due to processing certain regular expressions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhclient-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm

x86_64:
dhclient-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhcp-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm

x86_64:
dhcp-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

x86_64:
dhclient-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

x86_64:
dhcp-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhclient-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm

ppc64:
dhclient-4.1.1-25.P1.el6_2.1.ppc64.rpm
dhcp-4.1.1-25.P1.el6_2.1.ppc64.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.ppc64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.ppc64.rpm

s390x:
dhclient-4.1.1-25.P1.el6_2.1.s390x.rpm
dhcp-4.1.1-25.P1.el6_2.1.s390x.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.s390x.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.s390x.rpm

x86_64:
dhclient-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.ppc.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.ppc64.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.ppc.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.s390.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.s390x.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.s390.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhclient-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm

x86_64:
dhclient-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-common-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-25.P1.el6_2.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-debuginfo-4.1.1-25.P1.el6_2.1.x86_64.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.i686.rpm
dhcp-devel-4.1.1-25.P1.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4539.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.isc.org/software/dhcp/advisories/cve-2011-4539

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO6PNMXlSAg2UNWIIRApbeAKC+qGwPXMyblUNv35s064NjHCmrkQCfRrS/
es3vgT1+FYmB9UVr4cgDpXs=
=8mVI
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close