exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1141-01

Red Hat Security Advisory 2012-1141-01
Posted Aug 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1141-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. A denial of service flaw was found in the way the dhcpd daemon handled zero-length client identifiers. A remote attacker could use this flaw to send a specially-crafted request to dhcpd, possibly causing it to enter an infinite loop and consume an excessive amount of CPU time. Two memory leak flaws were found in the dhcpd daemon. A remote attacker could use these flaws to cause dhcpd to exhaust all available memory by sending a large number of DHCP requests.

tags | advisory, remote, denial of service, protocol, memory leak
systems | linux, redhat
advisories | CVE-2012-3571, CVE-2012-3954
SHA-256 | fc9a322a2de7ef4e978afd80e16657d60814c3b522011ed6e9b40e2bd8d9a601

Red Hat Security Advisory 2012-1141-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security update
Advisory ID: RHSA-2012:1141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1141.html
Issue date: 2012-08-03
CVE Names: CVE-2012-3571 CVE-2012-3954
=====================================================================

1. Summary:

Updated dhcp packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.

A denial of service flaw was found in the way the dhcpd daemon handled
zero-length client identifiers. A remote attacker could use this flaw to
send a specially-crafted request to dhcpd, possibly causing it to enter an
infinite loop and consume an excessive amount of CPU time. (CVE-2012-3571)

Two memory leak flaws were found in the dhcpd daemon. A remote attacker
could use these flaws to cause dhcpd to exhaust all available memory by
sending a large number of DHCP requests. (CVE-2012-3954)

Upstream acknowledges Markus Hietava of the Codenomicon CROSS project as
the original reporter of CVE-2012-3571, and Glen Eustace of Massey
University, New Zealand, as the original reporter of CVE-2012-3954.

Users of DHCP should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
all DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842420 - CVE-2012-3571 dhcp: DoS due to error in handling malformed client identifiers
842428 - CVE-2012-3954 dhcp: two memory leaks may result in DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhclient-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm

x86_64:
dhclient-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhcp-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm

x86_64:
dhcp-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

x86_64:
dhclient-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

x86_64:
dhcp-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhclient-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm

ppc64:
dhclient-4.1.1-31.P1.el6_3.1.ppc64.rpm
dhcp-4.1.1-31.P1.el6_3.1.ppc64.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.ppc64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.ppc64.rpm

s390x:
dhclient-4.1.1-31.P1.el6_3.1.s390x.rpm
dhcp-4.1.1-31.P1.el6_3.1.s390x.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.s390x.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.s390x.rpm

x86_64:
dhclient-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.ppc.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.ppc64.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.ppc.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.s390.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.s390x.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.s390.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhclient-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm

x86_64:
dhclient-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-common-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-31.P1.el6_3.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-debuginfo-4.1.1-31.P1.el6_3.1.x86_64.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.i686.rpm
dhcp-devel-4.1.1-31.P1.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3571.html
https://www.redhat.com/security/data/cve/CVE-2012-3954.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.isc.org/software/dhcp/advisories/cve-2012-3571
http://www.isc.org/software/dhcp/advisories/cve-2012-3954

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQGyawXlSAg2UNWIIRAr5MAJ9R9BlPcLoSE+QMEi1lNcrjKEoT+gCgwIhl
MaoUS7fuYynUT81V5mDoynw=
=+cfS
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close