exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2590-02

Red Hat Security Advisory 2016-2590-02
Posted Nov 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2590-02 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix: A resource-consumption flaw was discovered in the DHCP server. dhcpd did not restrict the number of open connections to OMAPI and failover ports. A remote attacker able to establish TCP connections to one of these ports could use this flaw to cause dhcpd to exit unexpectedly, stop responding requests, or exhaust system sockets.

tags | advisory, remote, tcp, protocol
systems | linux, redhat
advisories | CVE-2016-2774
SHA-256 | cfb474006c647556760192872b3a36a511d0e196613ecae628a7e928d757d409

Red Hat Security Advisory 2016-2590-02

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2590-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2590.html
Issue date: 2016-11-03
CVE Names: CVE-2016-2774
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* A resource-consumption flaw was discovered in the DHCP server. dhcpd did
not restrict the number of open connections to OMAPI and failover ports. A
remote attacker able to establish TCP connections to one of these ports
could use this flaw to cause dhcpd to exit unexpectedly, stop responding
requests, or exhaust system sockets (denial of service). (CVE-2016-2774)

Red Hat would like to thank ISC for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315259 - CVE-2016-2774 dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

aarch64:
dhclient-4.2.5-47.el7.aarch64.rpm
dhcp-4.2.5-47.el7.aarch64.rpm
dhcp-common-4.2.5-47.el7.aarch64.rpm
dhcp-debuginfo-4.2.5-47.el7.aarch64.rpm
dhcp-libs-4.2.5-47.el7.aarch64.rpm

ppc64:
dhclient-4.2.5-47.el7.ppc64.rpm
dhcp-4.2.5-47.el7.ppc64.rpm
dhcp-common-4.2.5-47.el7.ppc64.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64.rpm
dhcp-libs-4.2.5-47.el7.ppc.rpm
dhcp-libs-4.2.5-47.el7.ppc64.rpm

ppc64le:
dhclient-4.2.5-47.el7.ppc64le.rpm
dhcp-4.2.5-47.el7.ppc64le.rpm
dhcp-common-4.2.5-47.el7.ppc64le.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64le.rpm
dhcp-libs-4.2.5-47.el7.ppc64le.rpm

s390x:
dhclient-4.2.5-47.el7.s390x.rpm
dhcp-4.2.5-47.el7.s390x.rpm
dhcp-common-4.2.5-47.el7.s390x.rpm
dhcp-debuginfo-4.2.5-47.el7.s390.rpm
dhcp-debuginfo-4.2.5-47.el7.s390x.rpm
dhcp-libs-4.2.5-47.el7.s390.rpm
dhcp-libs-4.2.5-47.el7.s390x.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
dhcp-debuginfo-4.2.5-47.el7.aarch64.rpm
dhcp-devel-4.2.5-47.el7.aarch64.rpm

ppc64:
dhcp-debuginfo-4.2.5-47.el7.ppc.rpm
dhcp-debuginfo-4.2.5-47.el7.ppc64.rpm
dhcp-devel-4.2.5-47.el7.ppc.rpm
dhcp-devel-4.2.5-47.el7.ppc64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-47.el7.ppc64le.rpm
dhcp-devel-4.2.5-47.el7.ppc64le.rpm

s390x:
dhcp-debuginfo-4.2.5-47.el7.s390.rpm
dhcp-debuginfo-4.2.5-47.el7.s390x.rpm
dhcp-devel-4.2.5-47.el7.s390.rpm
dhcp-devel-4.2.5-47.el7.s390x.rpm

x86_64:
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dhcp-4.2.5-47.el7.src.rpm

x86_64:
dhclient-4.2.5-47.el7.x86_64.rpm
dhcp-4.2.5-47.el7.x86_64.rpm
dhcp-common-4.2.5-47.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-libs-4.2.5-47.el7.i686.rpm
dhcp-libs-4.2.5-47.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dhcp-debuginfo-4.2.5-47.el7.i686.rpm
dhcp-debuginfo-4.2.5-47.el7.x86_64.rpm
dhcp-devel-4.2.5-47.el7.i686.rpm
dhcp-devel-4.2.5-47.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2774
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvxPXlSAg2UNWIIRAvX+AKCrSGuUfP5hU9zZ83okob4QI9KIlQCgtlmQ
uzwMkA4414CM2bhqVNHVjjQ=
=0ZYC
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close