====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security update
Advisory ID:       RHSA-2011:0256-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0256.html
Issue date:        2011-02-15
CVE Names:         CVE-2011-0413 
====================================================================
1. Summary:

Updated dhcp packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. DHCPv6 is the DHCP protocol version for IPv6 networks.

A flaw was found in the way the dhcpd daemon processed certain DHCPv6
messages for addresses that had previously been declined and marked as
abandoned internally. If a remote attacker sent such messages to dhcpd, it
could cause dhcpd to crash due to an assertion failure if it was running as
a DHCPv6 server. (CVE-2011-0413)

Red Hat would like to thank Internet Systems Consortium for reporting this
issue.

Users running dhcpd as a DHCPv6 server should upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing this update, all DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

672755 - CVE-2011-0413 dhcp: unexpected abort caused by a DHCPv6 decline message

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
dhcp-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm

x86_64:
dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm

ppc64:
dhclient-4.1.1-12.P1.el6_0.2.ppc64.rpm
dhcp-4.1.1-12.P1.el6_0.2.ppc64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc64.rpm

s390x:
dhclient-4.1.1-12.P1.el6_0.2.s390x.rpm
dhcp-4.1.1-12.P1.el6_0.2.s390x.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390x.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.ppc.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390x.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.s390.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0413.html
https://access.redhat.com/security/updates/classification/#moderate
https://kb.isc.org/docs/aa-00456

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0256-01: dhcp: Moderate Advisory

Updated dhcp packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. DHCPv6 is the DHCP protocol version for IPv6 networks.
A flaw was found in the way the dhcpd daemon processed certain DHCPv6 messages for addresses that had previously been declined and marked as abandoned internally. If a remote attacker sent such messages to dhcpd, it could cause dhcpd to crash due to an assertion failure if it was running as a DHCPv6 server. (CVE-2011-0413)
Red Hat would like to thank Internet Systems Consortium for reporting this issue.
Users running dhcpd as a DHCPv6 server should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, all DHCP servers will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2011-0413.html https://access.redhat.com/security/updates/classification/#moderate https://kb.isc.org/docs/aa-00456

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: dhcp-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
x86_64: dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
ppc64: dhclient-4.1.1-12.P1.el6_0.2.ppc64.rpm dhcp-4.1.1-12.P1.el6_0.2.ppc64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc64.rpm
s390x: dhclient-4.1.1-12.P1.el6_0.2.s390x.rpm dhcp-4.1.1-12.P1.el6_0.2.s390x.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390x.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
ppc64: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.ppc64.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.ppc.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.ppc64.rpm
s390x: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.s390x.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.s390.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.s390x.rpm
x86_64: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm
x86_64: dhcp-debuginfo-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.2.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0256.html
Issued Date: : 2011-02-15
CVE Names: CVE-2011-0413

Topic

Updated dhcp packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

672755 - CVE-2011-0413 dhcp: unexpected abort caused by a DHCPv6 decline message


Related News