what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2416-01

Red Hat Security Advisory 2021-2416-01
Posted Jun 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2416-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2021-25217
SHA-256 | 389a8364195ce0e2b16a88239fc602ff9aac49df361d6ee3353b56033f25c7f4

Red Hat Security Advisory 2021-2416-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: dhcp security update
Advisory ID: RHSA-2021:2416-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2416
Issue date: 2021-06-14
CVE Names: CVE-2021-25217
=====================================================================

1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: stack-based buffer overflow when parsing statements with
colon-separated hex digits in config or lease files in dhcpd and dhclient
(CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
dhcp-4.3.6-34.el8_1.2.src.rpm

aarch64:
dhcp-client-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-client-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-debugsource-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-libs-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-relay-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-server-4.3.6-34.el8_1.2.aarch64.rpm
dhcp-server-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm

noarch:
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm

ppc64le:
dhcp-client-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-debugsource-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-libs-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-relay-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-server-4.3.6-34.el8_1.2.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm

s390x:
dhcp-client-4.3.6-34.el8_1.2.s390x.rpm
dhcp-client-debuginfo-4.3.6-34.el8_1.2.s390x.rpm
dhcp-debuginfo-4.3.6-34.el8_1.2.s390x.rpm
dhcp-debugsource-4.3.6-34.el8_1.2.s390x.rpm
dhcp-libs-4.3.6-34.el8_1.2.s390x.rpm
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.s390x.rpm
dhcp-relay-4.3.6-34.el8_1.2.s390x.rpm
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.s390x.rpm
dhcp-server-4.3.6-34.el8_1.2.s390x.rpm
dhcp-server-debuginfo-4.3.6-34.el8_1.2.s390x.rpm

x86_64:
dhcp-client-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-client-debuginfo-4.3.6-34.el8_1.2.i686.rpm
dhcp-client-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-debuginfo-4.3.6-34.el8_1.2.i686.rpm
dhcp-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-debugsource-4.3.6-34.el8_1.2.i686.rpm
dhcp-debugsource-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-libs-4.3.6-34.el8_1.2.i686.rpm
dhcp-libs-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.i686.rpm
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-relay-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.i686.rpm
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-server-4.3.6-34.el8_1.2.x86_64.rpm
dhcp-server-debuginfo-4.3.6-34.el8_1.2.i686.rpm
dhcp-server-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VasN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close