-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: dhcp security update Advisory ID: RHSA-2021:2414-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2414 Issue date: 2021-06-14 CVE Names: CVE-2021-25217 ===================================================================== 1. Summary: An update for dhcp is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64 3. Description: The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.4): Source: dhcp-4.2.5-58.el7_4.5.src.rpm x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.4): Source: dhcp-4.2.5-58.el7_4.5.src.rpm ppc64le: dhclient-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-common-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-libs-4.2.5-58.el7_4.5.ppc64le.rpm x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.4): Source: dhcp-4.2.5-58.el7_4.5.src.rpm x86_64: dhclient-4.2.5-58.el7_4.5.x86_64.rpm dhcp-4.2.5-58.el7_4.5.x86_64.rpm dhcp-common-4.2.5-58.el7_4.5.x86_64.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-libs-4.2.5-58.el7_4.5.i686.rpm dhcp-libs-4.2.5-58.el7_4.5.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.4): x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.4): ppc64le: dhcp-debuginfo-4.2.5-58.el7_4.5.ppc64le.rpm dhcp-devel-4.2.5-58.el7_4.5.ppc64le.rpm x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.4): x86_64: dhcp-debuginfo-4.2.5-58.el7_4.5.i686.rpm dhcp-debuginfo-4.2.5-58.el7_4.5.x86_64.rpm dhcp-devel-4.2.5-58.el7_4.5.i686.rpm dhcp-devel-4.2.5-58.el7_4.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-25217 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMezctzjgjWX9erEAQg/cxAAph3Cp36Ed68IjSJH1glCDVVbNvKokeg/ Q3JxA6BIqimNoVv14IhjDS4wt7ZGCtp7rluumCjE7cMNvLcfRhUxoU9jvxAR4BK9 2N1H9/TCFgnqULCs8KqWs8rm2qtfSuSxs9hlgOUGVnUD4AXOFsynTZkYqS9JS3kM yP+Uo+s+Dwz/Sq5oWU2vWrXx/yjce35UQU9WCOfk2Nat4T/GeCuoscp9cFlbgLFB FFwyCr+Kv6rdfsn37TvOxLFqttz+2atJUPp0KrUNKosPIqp7KS8QfOALff8hqswc TPlgmk55+I7v24zBzAiNidWqbpDVZnzOFH/R7yVtOA/N1Aq4pl9Wsh4tDnSxv+rc NdA9GLhdk89OOvLbpJ1rc6hxa91qrf/jcUK1EoLUhgk+Z80o6h5HghboRgSrblS/ d3FA8xlk11AgUU8Y0upb2D0DyIol4jM53+P3dulBJ8IvBV4rREwBvxHyQwT+sG43 30Jz+UWiS6BKotLdiVNMMGUNdcBTtXnF31RXF2iY0fUq57IrEb4rl8h/5gQA0UVb WWxqdbnKwVvxAu6nbp8XqZR4vl5LCuOohqZtPiUgVIo5Um8pYTxjUkV2+20Cm1+d xJVCc/K3mzBkeaN66esB5vB5Okc3MzqqH4/WeI171cnFLArGddejORH21L6nAcP6 csJckOYTtLQ= =NFTY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce