-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: dhcp security and bug fix update Advisory ID: RHSA-2013:0504-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0504.html Issue date: 2013-02-21 CVE Names: CVE-2012-3955 ===================================================================== 1. Summary: Updated dhcp packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The dhcp packages provide the Dynamic Host Configuration Protocol (DHCP) that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. A flaw was found in the way the dhcpd daemon handled the expiration time of IPv6 leases. If dhcpd's configuration was changed to reduce the default IPv6 lease time, lease renewal requests for previously assigned leases could cause dhcpd to crash. (CVE-2012-3955) This update also fixes the following bugs: * Prior to this update, the DHCP server discovered only the first IP address of a network interface if the network interface had more than one configured IP address. As a consequence, the DHCP server failed to restart if the server was configured to serve only a subnet of the following IP addresses. This update modifies network interface addresses discovery code to find all addresses of a network interface. The DHCP server can also serve subnets of other addresses. (BZ#803540) * Prior to this update, the dhclient rewrote the /etc/resolv.conf file with backup data after it was stopped even when the PEERDNS flag was set to "no" before shut down if the configuration file was changed while the dhclient ran with PEERDNS=yes. This update removes the backing up and restoring functions for this configuration file from the dhclient-script. Now, the dhclient no longer rewrites the /etc/resolv.conf file when stopped. (BZ#824622) All users of DHCP are advised to upgrade to these updated packages, which fix these issues. After installing this update, all DHCP servers will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 803540 - DHCP server fails to start if the subnet is not the primary subnet for a device 824622 - dhclient-script should honor PEERDNS on quit 856766 - CVE-2012-3955 dhcp: reduced expiration time of an IPv6 lease may cause dhcpd to crash 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhclient-4.1.1-34.P1.el6.i686.rpm dhcp-common-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm x86_64: dhclient-4.1.1-34.P1.el6.x86_64.rpm dhcp-common-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhcp-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm x86_64: dhcp-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm x86_64: dhclient-4.1.1-34.P1.el6.x86_64.rpm dhcp-common-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm x86_64: dhcp-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhclient-4.1.1-34.P1.el6.i686.rpm dhcp-4.1.1-34.P1.el6.i686.rpm dhcp-common-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm ppc64: dhclient-4.1.1-34.P1.el6.ppc64.rpm dhcp-4.1.1-34.P1.el6.ppc64.rpm dhcp-common-4.1.1-34.P1.el6.ppc64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.ppc64.rpm s390x: dhclient-4.1.1-34.P1.el6.s390x.rpm dhcp-4.1.1-34.P1.el6.s390x.rpm dhcp-common-4.1.1-34.P1.el6.s390x.rpm dhcp-debuginfo-4.1.1-34.P1.el6.s390x.rpm x86_64: dhclient-4.1.1-34.P1.el6.x86_64.rpm dhcp-4.1.1-34.P1.el6.x86_64.rpm dhcp-common-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm ppc64: dhcp-debuginfo-4.1.1-34.P1.el6.ppc.rpm dhcp-debuginfo-4.1.1-34.P1.el6.ppc64.rpm dhcp-devel-4.1.1-34.P1.el6.ppc.rpm dhcp-devel-4.1.1-34.P1.el6.ppc64.rpm s390x: dhcp-debuginfo-4.1.1-34.P1.el6.s390.rpm dhcp-debuginfo-4.1.1-34.P1.el6.s390x.rpm dhcp-devel-4.1.1-34.P1.el6.s390.rpm dhcp-devel-4.1.1-34.P1.el6.s390x.rpm x86_64: dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhclient-4.1.1-34.P1.el6.i686.rpm dhcp-4.1.1-34.P1.el6.i686.rpm dhcp-common-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm x86_64: dhclient-4.1.1-34.P1.el6.x86_64.rpm dhcp-4.1.1-34.P1.el6.x86_64.rpm dhcp-common-4.1.1-34.P1.el6.x86_64.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/dhcp-4.1.1-34.P1.el6.src.rpm i386: dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm x86_64: dhcp-debuginfo-4.1.1-34.P1.el6.i686.rpm dhcp-debuginfo-4.1.1-34.P1.el6.x86_64.rpm dhcp-devel-4.1.1-34.P1.el6.i686.rpm dhcp-devel-4.1.1-34.P1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3955.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRJb+eXlSAg2UNWIIRAhG8AJwOy8FdPNqEBszeImlxyXqcDbeSFwCfejGR eoxa7u+oUCxlUHM/rRLVnbU= =FqlR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce