[RHSA-2021:2420-01] Important: dhcp security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jun 14 20:58:23 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: dhcp security update
Advisory ID:       RHSA-2021:2420-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2420
Issue date:        2021-06-14
CVE Names:         CVE-2021-25217 
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: stack-based buffer overflow when parsing statements with
colon-separated hex digits in config or lease files in dhcpd and dhclient
(CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
dhcp-4.3.6-40.el8_2.2.src.rpm

aarch64:
dhcp-client-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-client-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-debugsource-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-libs-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-relay-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-server-4.3.6-40.el8_2.2.aarch64.rpm
dhcp-server-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm

noarch:
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm

ppc64le:
dhcp-client-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-debugsource-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-libs-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-relay-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-server-4.3.6-40.el8_2.2.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm

s390x:
dhcp-client-4.3.6-40.el8_2.2.s390x.rpm
dhcp-client-debuginfo-4.3.6-40.el8_2.2.s390x.rpm
dhcp-debuginfo-4.3.6-40.el8_2.2.s390x.rpm
dhcp-debugsource-4.3.6-40.el8_2.2.s390x.rpm
dhcp-libs-4.3.6-40.el8_2.2.s390x.rpm
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.s390x.rpm
dhcp-relay-4.3.6-40.el8_2.2.s390x.rpm
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.s390x.rpm
dhcp-server-4.3.6-40.el8_2.2.s390x.rpm
dhcp-server-debuginfo-4.3.6-40.el8_2.2.s390x.rpm

x86_64:
dhcp-client-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-client-debuginfo-4.3.6-40.el8_2.2.i686.rpm
dhcp-client-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-debuginfo-4.3.6-40.el8_2.2.i686.rpm
dhcp-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-debugsource-4.3.6-40.el8_2.2.i686.rpm
dhcp-debugsource-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-libs-4.3.6-40.el8_2.2.i686.rpm
dhcp-libs-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.i686.rpm
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-relay-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.i686.rpm
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-server-4.3.6-40.el8_2.2.x86_64.rpm
dhcp-server-debuginfo-4.3.6-40.el8_2.2.i686.rpm
dhcp-server-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HWCR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list