exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3525-01

Red Hat Security Advisory 2019-3525-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3525-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2019-6470
SHA-256 | b347df25059246a734457c7eed34a6425bcfbb53bd9ab23a3b44adf6283f1d36

Red Hat Security Advisory 2019-3525-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security and bug fix update
Advisory ID: RHSA-2019:3525-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3525
Issue date: 2019-11-05
CVE Names: CVE-2019-6470
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: double-deletion of the released addresses in the dhcpv6 code
leading to crash and possible DoS (CVE-2019-6470)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660865 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm
1685560 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921
1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dhcp-4.3.6-34.el8.src.rpm

aarch64:
dhcp-client-4.3.6-34.el8.aarch64.rpm
dhcp-client-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-debugsource-4.3.6-34.el8.aarch64.rpm
dhcp-libs-4.3.6-34.el8.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-relay-4.3.6-34.el8.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.aarch64.rpm
dhcp-server-4.3.6-34.el8.aarch64.rpm
dhcp-server-debuginfo-4.3.6-34.el8.aarch64.rpm

noarch:
dhcp-common-4.3.6-34.el8.noarch.rpm

ppc64le:
dhcp-client-4.3.6-34.el8.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-debugsource-4.3.6-34.el8.ppc64le.rpm
dhcp-libs-4.3.6-34.el8.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-relay-4.3.6-34.el8.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.ppc64le.rpm
dhcp-server-4.3.6-34.el8.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-34.el8.ppc64le.rpm

s390x:
dhcp-client-4.3.6-34.el8.s390x.rpm
dhcp-client-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-debugsource-4.3.6-34.el8.s390x.rpm
dhcp-libs-4.3.6-34.el8.s390x.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-relay-4.3.6-34.el8.s390x.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.s390x.rpm
dhcp-server-4.3.6-34.el8.s390x.rpm
dhcp-server-debuginfo-4.3.6-34.el8.s390x.rpm

x86_64:
dhcp-client-4.3.6-34.el8.x86_64.rpm
dhcp-client-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-client-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-debugsource-4.3.6-34.el8.i686.rpm
dhcp-debugsource-4.3.6-34.el8.x86_64.rpm
dhcp-libs-4.3.6-34.el8.i686.rpm
dhcp-libs-4.3.6-34.el8.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-libs-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-relay-4.3.6-34.el8.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-relay-debuginfo-4.3.6-34.el8.x86_64.rpm
dhcp-server-4.3.6-34.el8.x86_64.rpm
dhcp-server-debuginfo-4.3.6-34.el8.i686.rpm
dhcp-server-debuginfo-4.3.6-34.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6470
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHqa9zjgjWX9erEAQgVqw/+Jb+HynhC8wDjBpskRE+rty/78iFDxPAo
bV+qlHs/48gklsq9233hMByO2+CEei1QZusPvxPRRBxwILhXE/V1ck9jfl1wwRFQ
+k6NpTiI+snEN6IRSFyZceedxVWm/Vde86YpXkJabBV3T4JD9/czvQ7EQo1/VcXr
XW745dvNQ9AHefPiubgpf4XH1HElgLDAwW9bSQbKKBsAibFj7CT8TJBS1erBKDd3
9ThwXEYPXRpKhqtuQxZ8D6xY5EBV5Or/T4hgPKr3s8EfqTI6fFNgug0b1aDWfj2a
tC+IV+emGz89rVKbKfUNzNAq3hLTysjP8BKlUNaR9k3z+Gft+b0rEHVbQd1RWVjQ
zRswwk+nMDNbFlkEXuusphVN0ln7wtZxYnZ1KXm3P3BYPnRHsutuSdvk+/OZKGBs
eecqTBk+di45WxmDx0q+Ab7jjvDM2tNtJ5fNZQZrqk32+XOgnaFtxSoU1HGqBWM7
aM4O3Ye8sSj2motiTrwO0IyT+nFcKwKE6xnuxjWDcj7eMtGW8YiR1t/KjWQknKif
1yPtFSBFfD0ROZ0nq1qjhseh2oTpH0FKJ6hau8X/Q6lhZtcLesaN9LSv25I1txp2
LOSEHz2ecKngGJHHFDONRUFE7pB19oVQj2rVf2o6p7288qJkUz0dVp0AKun5CcZM
y3sycxFWf3w=
=ICLO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close