Red Hat 8867 Published by

A dhcp security update has been released for Red Hat Enterprise Linux 6



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security update
Advisory ID: RHSA-2010:0923-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0923.html
Issue date: 2010-11-30
CVE Names: CVE-2010-3611
=====================================================================

1. Summary:

Updated dhcp packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. DHCPv6 is the DHCP protocol version for IPv6 networks.

A NULL pointer dereference flaw was discovered in the way the dhcpd daemon
parsed DHCPv6 packets. A remote attacker could use this flaw to crash dhcpd
via a specially-crafted DHCPv6 packet, if dhcpd was running as a DHCPv6
server. (CVE-2010-3611)

Users running dhcpd as a DHCPv6 server should upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing this update, all DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

649877 - CVE-2010-3611 dhcp: NULL pointer dereference crash via crafted DHCPv6 packet

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhclient-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhcp-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm

x86_64:
dhcp-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

x86_64:
dhcp-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhclient-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm

ppc64:
dhclient-4.1.1-12.P1.el6_0.1.ppc64.rpm
dhcp-4.1.1-12.P1.el6_0.1.ppc64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.ppc64.rpm

s390x:
dhclient-4.1.1-12.P1.el6_0.1.s390x.rpm
dhcp-4.1.1-12.P1.el6_0.1.s390x.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.s390x.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.ppc.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.ppc64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.ppc.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.s390.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.s390x.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.s390.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhclient-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-12.P1.el6_0.1.src.rpm

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.1.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3611.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.