what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1140-01

Red Hat Security Advisory 2012-1140-01
Posted Aug 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1140-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. A denial of service flaw was found in the way the dhcpd daemon handled zero-length client identifiers. A remote attacker could use this flaw to send a specially-crafted request to dhcpd, possibly causing it to enter an infinite loop and consume an excessive amount of CPU time. Upstream acknowledges Markus Hietava of the Codenomicon CROSS project as the original reporter of this issue.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2012-3571
SHA-256 | 8b07e2dc453135e1290fae4b34fd3618aeea3cedff85d00f592a71055720c29b

Red Hat Security Advisory 2012-1140-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security update
Advisory ID: RHSA-2012:1140-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1140.html
Issue date: 2012-08-03
CVE Names: CVE-2012-3571
=====================================================================

1. Summary:

Updated dhcp packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.

A denial of service flaw was found in the way the dhcpd daemon handled
zero-length client identifiers. A remote attacker could use this flaw to
send a specially-crafted request to dhcpd, possibly causing it to enter an
infinite loop and consume an excessive amount of CPU time. (CVE-2012-3571)

Upstream acknowledges Markus Hietava of the Codenomicon CROSS project as
the original reporter of this issue.

Users of DHCP should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing this update, all
DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842420 - CVE-2012-3571 dhcp: DoS due to error in handling malformed client identifiers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dhcp-3.0.5-31.el5_8.1.src.rpm

i386:
dhclient-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-3.0.5-31.el5_8.1.i386.rpm

x86_64:
dhclient-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.x86_64.rpm
libdhcp4client-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-3.0.5-31.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/dhcp-3.0.5-31.el5_8.1.src.rpm

i386:
dhcp-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
dhcp-devel-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.i386.rpm

x86_64:
dhcp-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-devel-3.0.5-31.el5_8.1.i386.rpm
dhcp-devel-3.0.5-31.el5_8.1.x86_64.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/dhcp-3.0.5-31.el5_8.1.src.rpm

i386:
dhclient-3.0.5-31.el5_8.1.i386.rpm
dhcp-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
dhcp-devel-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.i386.rpm

ia64:
dhclient-3.0.5-31.el5_8.1.ia64.rpm
dhcp-3.0.5-31.el5_8.1.ia64.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.ia64.rpm
dhcp-devel-3.0.5-31.el5_8.1.ia64.rpm
libdhcp4client-3.0.5-31.el5_8.1.ia64.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.ia64.rpm

ppc:
dhclient-3.0.5-31.el5_8.1.ppc.rpm
dhcp-3.0.5-31.el5_8.1.ppc.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.ppc.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.ppc64.rpm
dhcp-devel-3.0.5-31.el5_8.1.ppc.rpm
dhcp-devel-3.0.5-31.el5_8.1.ppc64.rpm
libdhcp4client-3.0.5-31.el5_8.1.ppc.rpm
libdhcp4client-3.0.5-31.el5_8.1.ppc64.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.ppc.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.ppc64.rpm

s390x:
dhclient-3.0.5-31.el5_8.1.s390x.rpm
dhcp-3.0.5-31.el5_8.1.s390x.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.s390.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.s390x.rpm
dhcp-devel-3.0.5-31.el5_8.1.s390.rpm
dhcp-devel-3.0.5-31.el5_8.1.s390x.rpm
libdhcp4client-3.0.5-31.el5_8.1.s390.rpm
libdhcp4client-3.0.5-31.el5_8.1.s390x.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.s390.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.s390x.rpm

x86_64:
dhclient-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.i386.rpm
dhcp-debuginfo-3.0.5-31.el5_8.1.x86_64.rpm
dhcp-devel-3.0.5-31.el5_8.1.i386.rpm
dhcp-devel-3.0.5-31.el5_8.1.x86_64.rpm
libdhcp4client-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-3.0.5-31.el5_8.1.x86_64.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.i386.rpm
libdhcp4client-devel-3.0.5-31.el5_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3571.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.isc.org/software/dhcp/advisories/cve-2012-3571

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQGyZzXlSAg2UNWIIRAsb0AJ9/TUNO3JmvLmg6hSOz/5UZuqQ68wCcCEJv
jupifnoJK/NuU+dLA6j3KpU=
=DEre
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close