====================================================================                   Red Hat Security Advisory

Synopsis:          Important: dhcp security update
Advisory ID:       RHSA-2011:0428-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0428.html
Issue date:        2011-04-08
CVE Names:         CVE-2011-0997 
====================================================================
1. Summary:

Updated dhcp packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.

It was discovered that the DHCP client daemon, dhclient, did not
sufficiently sanitize certain options provided in DHCP server replies, such
as the client hostname. A malicious DHCP server could send such an option
with a specially-crafted value to a DHCP client. If this option's value was
saved on the client system, and then later insecurely evaluated by a
process that assumes the option is trusted, it could lead to arbitrary code
execution with the privileges of that process. (CVE-2011-0997)

Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for
reporting this issue.

All dhclient users should upgrade to these updated packages, which contain
a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

689832 - CVE-2011-0997 dhclient: insufficient sanitization of certain DHCP response values

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
dhclient-3.0.1-67.el4.i386.rpm
dhcp-3.0.1-67.el4.i386.rpm
dhcp-debuginfo-3.0.1-67.el4.i386.rpm
dhcp-devel-3.0.1-67.el4.i386.rpm

ia64:
dhclient-3.0.1-67.el4.ia64.rpm
dhcp-3.0.1-67.el4.ia64.rpm
dhcp-debuginfo-3.0.1-67.el4.ia64.rpm
dhcp-devel-3.0.1-67.el4.ia64.rpm

ppc:
dhclient-3.0.1-67.el4.ppc.rpm
dhcp-3.0.1-67.el4.ppc.rpm
dhcp-debuginfo-3.0.1-67.el4.ppc.rpm
dhcp-devel-3.0.1-67.el4.ppc.rpm

s390:
dhclient-3.0.1-67.el4.s390.rpm
dhcp-3.0.1-67.el4.s390.rpm
dhcp-debuginfo-3.0.1-67.el4.s390.rpm
dhcp-devel-3.0.1-67.el4.s390.rpm

s390x:
dhclient-3.0.1-67.el4.s390x.rpm
dhcp-3.0.1-67.el4.s390x.rpm
dhcp-debuginfo-3.0.1-67.el4.s390x.rpm
dhcp-devel-3.0.1-67.el4.s390x.rpm

x86_64:
dhclient-3.0.1-67.el4.x86_64.rpm
dhcp-3.0.1-67.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm
dhcp-devel-3.0.1-67.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
dhclient-3.0.1-67.el4.i386.rpm
dhcp-3.0.1-67.el4.i386.rpm
dhcp-debuginfo-3.0.1-67.el4.i386.rpm
dhcp-devel-3.0.1-67.el4.i386.rpm

x86_64:
dhclient-3.0.1-67.el4.x86_64.rpm
dhcp-3.0.1-67.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm
dhcp-devel-3.0.1-67.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
dhclient-3.0.1-67.el4.i386.rpm
dhcp-3.0.1-67.el4.i386.rpm
dhcp-debuginfo-3.0.1-67.el4.i386.rpm
dhcp-devel-3.0.1-67.el4.i386.rpm

ia64:
dhclient-3.0.1-67.el4.ia64.rpm
dhcp-3.0.1-67.el4.ia64.rpm
dhcp-debuginfo-3.0.1-67.el4.ia64.rpm
dhcp-devel-3.0.1-67.el4.ia64.rpm

x86_64:
dhclient-3.0.1-67.el4.x86_64.rpm
dhcp-3.0.1-67.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm
dhcp-devel-3.0.1-67.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
dhclient-3.0.1-67.el4.i386.rpm
dhcp-3.0.1-67.el4.i386.rpm
dhcp-debuginfo-3.0.1-67.el4.i386.rpm
dhcp-devel-3.0.1-67.el4.i386.rpm

ia64:
dhclient-3.0.1-67.el4.ia64.rpm
dhcp-3.0.1-67.el4.ia64.rpm
dhcp-debuginfo-3.0.1-67.el4.ia64.rpm
dhcp-devel-3.0.1-67.el4.ia64.rpm

x86_64:
dhclient-3.0.1-67.el4.x86_64.rpm
dhcp-3.0.1-67.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm
dhcp-devel-3.0.1-67.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
dhclient-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-3.0.5-23.el5_6.4.i386.rpm

x86_64:
dhclient-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm
libdhcp4client-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-3.0.5-23.el5_6.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
dhcp-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
dhcp-devel-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm

x86_64:
dhcp-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-devel-3.0.5-23.el5_6.4.i386.rpm
dhcp-devel-3.0.5-23.el5_6.4.x86_64.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
dhclient-3.0.5-23.el5_6.4.i386.rpm
dhcp-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
dhcp-devel-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm

ia64:
dhclient-3.0.5-23.el5_6.4.ia64.rpm
dhcp-3.0.5-23.el5_6.4.ia64.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.ia64.rpm
dhcp-devel-3.0.5-23.el5_6.4.ia64.rpm
libdhcp4client-3.0.5-23.el5_6.4.ia64.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.ia64.rpm

ppc:
dhclient-3.0.5-23.el5_6.4.ppc.rpm
dhcp-3.0.5-23.el5_6.4.ppc.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.ppc.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.ppc64.rpm
dhcp-devel-3.0.5-23.el5_6.4.ppc.rpm
dhcp-devel-3.0.5-23.el5_6.4.ppc64.rpm
libdhcp4client-3.0.5-23.el5_6.4.ppc.rpm
libdhcp4client-3.0.5-23.el5_6.4.ppc64.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.ppc.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.ppc64.rpm

s390x:
dhclient-3.0.5-23.el5_6.4.s390x.rpm
dhcp-3.0.5-23.el5_6.4.s390x.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.s390.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.s390x.rpm
dhcp-devel-3.0.5-23.el5_6.4.s390.rpm
dhcp-devel-3.0.5-23.el5_6.4.s390x.rpm
libdhcp4client-3.0.5-23.el5_6.4.s390.rpm
libdhcp4client-3.0.5-23.el5_6.4.s390x.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.s390.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.s390x.rpm

x86_64:
dhclient-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm
dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm
dhcp-devel-3.0.5-23.el5_6.4.i386.rpm
dhcp-devel-3.0.5-23.el5_6.4.x86_64.rpm
libdhcp4client-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-3.0.5-23.el5_6.4.x86_64.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm
libdhcp4client-devel-3.0.5-23.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
dhcp-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm

x86_64:
dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm

ppc64:
dhclient-4.1.1-12.P1.el6_0.4.ppc64.rpm
dhcp-4.1.1-12.P1.el6_0.4.ppc64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc64.rpm

s390x:
dhclient-4.1.1-12.P1.el6_0.4.s390x.rpm
dhcp-4.1.1-12.P1.el6_0.4.s390x.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390x.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.ppc.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390x.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.s390.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
dhclient-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm

x86_64:
dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0997.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0428-01: dhcp: Important Advisory

Updated dhcp packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6

Summary

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address.
It was discovered that the DHCP client daemon, dhclient, did not sufficiently sanitize certain options provided in DHCP server replies, such as the client hostname. A malicious DHCP server could send such an option with a specially-crafted value to a DHCP client. If this option's value was saved on the client system, and then later insecurely evaluated by a process that assumes the option is trusted, it could lead to arbitrary code execution with the privileges of that process. (CVE-2011-0997)
Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting this issue.
All dhclient users should upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-0997.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: dhclient-3.0.1-67.el4.i386.rpm dhcp-3.0.1-67.el4.i386.rpm dhcp-debuginfo-3.0.1-67.el4.i386.rpm dhcp-devel-3.0.1-67.el4.i386.rpm
ia64: dhclient-3.0.1-67.el4.ia64.rpm dhcp-3.0.1-67.el4.ia64.rpm dhcp-debuginfo-3.0.1-67.el4.ia64.rpm dhcp-devel-3.0.1-67.el4.ia64.rpm
ppc: dhclient-3.0.1-67.el4.ppc.rpm dhcp-3.0.1-67.el4.ppc.rpm dhcp-debuginfo-3.0.1-67.el4.ppc.rpm dhcp-devel-3.0.1-67.el4.ppc.rpm
s390: dhclient-3.0.1-67.el4.s390.rpm dhcp-3.0.1-67.el4.s390.rpm dhcp-debuginfo-3.0.1-67.el4.s390.rpm dhcp-devel-3.0.1-67.el4.s390.rpm
s390x: dhclient-3.0.1-67.el4.s390x.rpm dhcp-3.0.1-67.el4.s390x.rpm dhcp-debuginfo-3.0.1-67.el4.s390x.rpm dhcp-devel-3.0.1-67.el4.s390x.rpm
x86_64: dhclient-3.0.1-67.el4.x86_64.rpm dhcp-3.0.1-67.el4.x86_64.rpm dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm dhcp-devel-3.0.1-67.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: dhclient-3.0.1-67.el4.i386.rpm dhcp-3.0.1-67.el4.i386.rpm dhcp-debuginfo-3.0.1-67.el4.i386.rpm dhcp-devel-3.0.1-67.el4.i386.rpm
x86_64: dhclient-3.0.1-67.el4.x86_64.rpm dhcp-3.0.1-67.el4.x86_64.rpm dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm dhcp-devel-3.0.1-67.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: dhclient-3.0.1-67.el4.i386.rpm dhcp-3.0.1-67.el4.i386.rpm dhcp-debuginfo-3.0.1-67.el4.i386.rpm dhcp-devel-3.0.1-67.el4.i386.rpm
ia64: dhclient-3.0.1-67.el4.ia64.rpm dhcp-3.0.1-67.el4.ia64.rpm dhcp-debuginfo-3.0.1-67.el4.ia64.rpm dhcp-devel-3.0.1-67.el4.ia64.rpm
x86_64: dhclient-3.0.1-67.el4.x86_64.rpm dhcp-3.0.1-67.el4.x86_64.rpm dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm dhcp-devel-3.0.1-67.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: dhclient-3.0.1-67.el4.i386.rpm dhcp-3.0.1-67.el4.i386.rpm dhcp-debuginfo-3.0.1-67.el4.i386.rpm dhcp-devel-3.0.1-67.el4.i386.rpm
ia64: dhclient-3.0.1-67.el4.ia64.rpm dhcp-3.0.1-67.el4.ia64.rpm dhcp-debuginfo-3.0.1-67.el4.ia64.rpm dhcp-devel-3.0.1-67.el4.ia64.rpm
x86_64: dhclient-3.0.1-67.el4.x86_64.rpm dhcp-3.0.1-67.el4.x86_64.rpm dhcp-debuginfo-3.0.1-67.el4.x86_64.rpm dhcp-devel-3.0.1-67.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: dhclient-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-3.0.5-23.el5_6.4.i386.rpm
x86_64: dhclient-3.0.5-23.el5_6.4.x86_64.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm libdhcp4client-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-3.0.5-23.el5_6.4.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: dhcp-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm dhcp-devel-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm
x86_64: dhcp-3.0.5-23.el5_6.4.x86_64.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm dhcp-devel-3.0.5-23.el5_6.4.i386.rpm dhcp-devel-3.0.5-23.el5_6.4.x86_64.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: dhclient-3.0.5-23.el5_6.4.i386.rpm dhcp-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm dhcp-devel-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm
ia64: dhclient-3.0.5-23.el5_6.4.ia64.rpm dhcp-3.0.5-23.el5_6.4.ia64.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.ia64.rpm dhcp-devel-3.0.5-23.el5_6.4.ia64.rpm libdhcp4client-3.0.5-23.el5_6.4.ia64.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.ia64.rpm
ppc: dhclient-3.0.5-23.el5_6.4.ppc.rpm dhcp-3.0.5-23.el5_6.4.ppc.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.ppc.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.ppc64.rpm dhcp-devel-3.0.5-23.el5_6.4.ppc.rpm dhcp-devel-3.0.5-23.el5_6.4.ppc64.rpm libdhcp4client-3.0.5-23.el5_6.4.ppc.rpm libdhcp4client-3.0.5-23.el5_6.4.ppc64.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.ppc.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.ppc64.rpm
s390x: dhclient-3.0.5-23.el5_6.4.s390x.rpm dhcp-3.0.5-23.el5_6.4.s390x.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.s390.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.s390x.rpm dhcp-devel-3.0.5-23.el5_6.4.s390.rpm dhcp-devel-3.0.5-23.el5_6.4.s390x.rpm libdhcp4client-3.0.5-23.el5_6.4.s390.rpm libdhcp4client-3.0.5-23.el5_6.4.s390x.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.s390.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.s390x.rpm
x86_64: dhclient-3.0.5-23.el5_6.4.x86_64.rpm dhcp-3.0.5-23.el5_6.4.x86_64.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.i386.rpm dhcp-debuginfo-3.0.5-23.el5_6.4.x86_64.rpm dhcp-devel-3.0.5-23.el5_6.4.i386.rpm dhcp-devel-3.0.5-23.el5_6.4.x86_64.rpm libdhcp4client-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-3.0.5-23.el5_6.4.x86_64.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.i386.rpm libdhcp4client-devel-3.0.5-23.el5_6.4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: dhcp-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
x86_64: dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
ppc64: dhclient-4.1.1-12.P1.el6_0.4.ppc64.rpm dhcp-4.1.1-12.P1.el6_0.4.ppc64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc64.rpm
s390x: dhclient-4.1.1-12.P1.el6_0.4.s390x.rpm dhcp-4.1.1-12.P1.el6_0.4.s390x.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390x.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
ppc64: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.ppc64.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.ppc.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.ppc64.rpm
s390x: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.s390x.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.s390.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.s390x.rpm
x86_64: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: dhclient-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm
x86_64: dhclient-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm
x86_64: dhcp-debuginfo-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-debuginfo-4.1.1-12.P1.el6_0.4.x86_64.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.i686.rpm dhcp-devel-4.1.1-12.P1.el6_0.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0428.html
Issued Date: : 2011-04-08
CVE Names: CVE-2011-0997

Topic

Updated dhcp packages that fix one security issue are now available forRed Hat Enterprise Linux 4, 5, and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

689832 - CVE-2011-0997 dhclient: insufficient sanitization of certain DHCP response values


Related News