====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security update
Advisory ID:       RHSA-2011:1160-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1160.html
Issue date:        2011-08-15
CVE Names:         CVE-2011-2748 CVE-2011-2749 
====================================================================
1. Summary:

Updated dhcp packages that fix two security issues are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.

Two denial of service flaws were found in the way the dhcpd daemon handled
certain incomplete request packets. A remote attacker could use these flaws
to crash dhcpd via a specially-crafted request. (CVE-2011-2748,
CVE-2011-2749)

Users of DHCP should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing this update, all
DHCP servers will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

729382 - CVE-2011-2748 CVE-2011-2749 dhcp: denial of service flaws

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
dhclient-3.0.1-68.el4.i386.rpm
dhcp-3.0.1-68.el4.i386.rpm
dhcp-debuginfo-3.0.1-68.el4.i386.rpm
dhcp-devel-3.0.1-68.el4.i386.rpm

ia64:
dhclient-3.0.1-68.el4.ia64.rpm
dhcp-3.0.1-68.el4.ia64.rpm
dhcp-debuginfo-3.0.1-68.el4.ia64.rpm
dhcp-devel-3.0.1-68.el4.ia64.rpm

ppc:
dhclient-3.0.1-68.el4.ppc.rpm
dhcp-3.0.1-68.el4.ppc.rpm
dhcp-debuginfo-3.0.1-68.el4.ppc.rpm
dhcp-devel-3.0.1-68.el4.ppc.rpm

s390:
dhclient-3.0.1-68.el4.s390.rpm
dhcp-3.0.1-68.el4.s390.rpm
dhcp-debuginfo-3.0.1-68.el4.s390.rpm
dhcp-devel-3.0.1-68.el4.s390.rpm

s390x:
dhclient-3.0.1-68.el4.s390x.rpm
dhcp-3.0.1-68.el4.s390x.rpm
dhcp-debuginfo-3.0.1-68.el4.s390x.rpm
dhcp-devel-3.0.1-68.el4.s390x.rpm

x86_64:
dhclient-3.0.1-68.el4.x86_64.rpm
dhcp-3.0.1-68.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm
dhcp-devel-3.0.1-68.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
dhclient-3.0.1-68.el4.i386.rpm
dhcp-3.0.1-68.el4.i386.rpm
dhcp-debuginfo-3.0.1-68.el4.i386.rpm
dhcp-devel-3.0.1-68.el4.i386.rpm

x86_64:
dhclient-3.0.1-68.el4.x86_64.rpm
dhcp-3.0.1-68.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm
dhcp-devel-3.0.1-68.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
dhclient-3.0.1-68.el4.i386.rpm
dhcp-3.0.1-68.el4.i386.rpm
dhcp-debuginfo-3.0.1-68.el4.i386.rpm
dhcp-devel-3.0.1-68.el4.i386.rpm

ia64:
dhclient-3.0.1-68.el4.ia64.rpm
dhcp-3.0.1-68.el4.ia64.rpm
dhcp-debuginfo-3.0.1-68.el4.ia64.rpm
dhcp-devel-3.0.1-68.el4.ia64.rpm

x86_64:
dhclient-3.0.1-68.el4.x86_64.rpm
dhcp-3.0.1-68.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm
dhcp-devel-3.0.1-68.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
dhclient-3.0.1-68.el4.i386.rpm
dhcp-3.0.1-68.el4.i386.rpm
dhcp-debuginfo-3.0.1-68.el4.i386.rpm
dhcp-devel-3.0.1-68.el4.i386.rpm

ia64:
dhclient-3.0.1-68.el4.ia64.rpm
dhcp-3.0.1-68.el4.ia64.rpm
dhcp-debuginfo-3.0.1-68.el4.ia64.rpm
dhcp-devel-3.0.1-68.el4.ia64.rpm

x86_64:
dhclient-3.0.1-68.el4.x86_64.rpm
dhcp-3.0.1-68.el4.x86_64.rpm
dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm
dhcp-devel-3.0.1-68.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
dhclient-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-3.0.5-29.el5_7.1.i386.rpm

x86_64:
dhclient-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm
libdhcp4client-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-3.0.5-29.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
dhcp-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
dhcp-devel-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm

x86_64:
dhcp-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-devel-3.0.5-29.el5_7.1.i386.rpm
dhcp-devel-3.0.5-29.el5_7.1.x86_64.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
dhclient-3.0.5-29.el5_7.1.i386.rpm
dhcp-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
dhcp-devel-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm

ia64:
dhclient-3.0.5-29.el5_7.1.ia64.rpm
dhcp-3.0.5-29.el5_7.1.ia64.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.ia64.rpm
dhcp-devel-3.0.5-29.el5_7.1.ia64.rpm
libdhcp4client-3.0.5-29.el5_7.1.ia64.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.ia64.rpm

ppc:
dhclient-3.0.5-29.el5_7.1.ppc.rpm
dhcp-3.0.5-29.el5_7.1.ppc.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.ppc.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.ppc64.rpm
dhcp-devel-3.0.5-29.el5_7.1.ppc.rpm
dhcp-devel-3.0.5-29.el5_7.1.ppc64.rpm
libdhcp4client-3.0.5-29.el5_7.1.ppc.rpm
libdhcp4client-3.0.5-29.el5_7.1.ppc64.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.ppc.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.ppc64.rpm

s390x:
dhclient-3.0.5-29.el5_7.1.s390x.rpm
dhcp-3.0.5-29.el5_7.1.s390x.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.s390.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.s390x.rpm
dhcp-devel-3.0.5-29.el5_7.1.s390.rpm
dhcp-devel-3.0.5-29.el5_7.1.s390x.rpm
libdhcp4client-3.0.5-29.el5_7.1.s390.rpm
libdhcp4client-3.0.5-29.el5_7.1.s390x.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.s390.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.s390x.rpm

x86_64:
dhclient-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm
dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm
dhcp-devel-3.0.5-29.el5_7.1.i386.rpm
dhcp-devel-3.0.5-29.el5_7.1.x86_64.rpm
libdhcp4client-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-3.0.5-29.el5_7.1.x86_64.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm
libdhcp4client-devel-3.0.5-29.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
dhclient-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm

x86_64:
dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
dhcp-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm

x86_64:
dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
dhclient-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm

ppc64:
dhclient-4.1.1-19.P1.el6_1.1.ppc64.rpm
dhcp-4.1.1-19.P1.el6_1.1.ppc64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc64.rpm

s390x:
dhclient-4.1.1-19.P1.el6_1.1.s390x.rpm
dhcp-4.1.1-19.P1.el6_1.1.s390x.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390x.rpm

x86_64:
dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm

ppc64:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc64.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.ppc.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.ppc64.rpm

s390x:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390x.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.s390.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.s390x.rpm

x86_64:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
dhclient-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm

x86_64:
dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm

x86_64:
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2748.html
https://www.redhat.com/security/data/cve/CVE-2011-2749.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1160-01: dhcp: Moderate Advisory

Updated dhcp packages that fix two security issues are now available for Red Hat Enterprise Linux 4, 5, and 6

Summary

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address.
Two denial of service flaws were found in the way the dhcpd daemon handled certain incomplete request packets. A remote attacker could use these flaws to crash dhcpd via a specially-crafted request. (CVE-2011-2748, CVE-2011-2749)
Users of DHCP should upgrade to these updated packages, which contain a backported patch to correct these issues. After installing this update, all DHCP servers will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2748.html https://www.redhat.com/security/data/cve/CVE-2011-2749.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: dhclient-3.0.1-68.el4.i386.rpm dhcp-3.0.1-68.el4.i386.rpm dhcp-debuginfo-3.0.1-68.el4.i386.rpm dhcp-devel-3.0.1-68.el4.i386.rpm
ia64: dhclient-3.0.1-68.el4.ia64.rpm dhcp-3.0.1-68.el4.ia64.rpm dhcp-debuginfo-3.0.1-68.el4.ia64.rpm dhcp-devel-3.0.1-68.el4.ia64.rpm
ppc: dhclient-3.0.1-68.el4.ppc.rpm dhcp-3.0.1-68.el4.ppc.rpm dhcp-debuginfo-3.0.1-68.el4.ppc.rpm dhcp-devel-3.0.1-68.el4.ppc.rpm
s390: dhclient-3.0.1-68.el4.s390.rpm dhcp-3.0.1-68.el4.s390.rpm dhcp-debuginfo-3.0.1-68.el4.s390.rpm dhcp-devel-3.0.1-68.el4.s390.rpm
s390x: dhclient-3.0.1-68.el4.s390x.rpm dhcp-3.0.1-68.el4.s390x.rpm dhcp-debuginfo-3.0.1-68.el4.s390x.rpm dhcp-devel-3.0.1-68.el4.s390x.rpm
x86_64: dhclient-3.0.1-68.el4.x86_64.rpm dhcp-3.0.1-68.el4.x86_64.rpm dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm dhcp-devel-3.0.1-68.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: dhclient-3.0.1-68.el4.i386.rpm dhcp-3.0.1-68.el4.i386.rpm dhcp-debuginfo-3.0.1-68.el4.i386.rpm dhcp-devel-3.0.1-68.el4.i386.rpm
x86_64: dhclient-3.0.1-68.el4.x86_64.rpm dhcp-3.0.1-68.el4.x86_64.rpm dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm dhcp-devel-3.0.1-68.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: dhclient-3.0.1-68.el4.i386.rpm dhcp-3.0.1-68.el4.i386.rpm dhcp-debuginfo-3.0.1-68.el4.i386.rpm dhcp-devel-3.0.1-68.el4.i386.rpm
ia64: dhclient-3.0.1-68.el4.ia64.rpm dhcp-3.0.1-68.el4.ia64.rpm dhcp-debuginfo-3.0.1-68.el4.ia64.rpm dhcp-devel-3.0.1-68.el4.ia64.rpm
x86_64: dhclient-3.0.1-68.el4.x86_64.rpm dhcp-3.0.1-68.el4.x86_64.rpm dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm dhcp-devel-3.0.1-68.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: dhclient-3.0.1-68.el4.i386.rpm dhcp-3.0.1-68.el4.i386.rpm dhcp-debuginfo-3.0.1-68.el4.i386.rpm dhcp-devel-3.0.1-68.el4.i386.rpm
ia64: dhclient-3.0.1-68.el4.ia64.rpm dhcp-3.0.1-68.el4.ia64.rpm dhcp-debuginfo-3.0.1-68.el4.ia64.rpm dhcp-devel-3.0.1-68.el4.ia64.rpm
x86_64: dhclient-3.0.1-68.el4.x86_64.rpm dhcp-3.0.1-68.el4.x86_64.rpm dhcp-debuginfo-3.0.1-68.el4.x86_64.rpm dhcp-devel-3.0.1-68.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: dhclient-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-3.0.5-29.el5_7.1.i386.rpm
x86_64: dhclient-3.0.5-29.el5_7.1.x86_64.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm libdhcp4client-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-3.0.5-29.el5_7.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: dhcp-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm dhcp-devel-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm
x86_64: dhcp-3.0.5-29.el5_7.1.x86_64.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm dhcp-devel-3.0.5-29.el5_7.1.i386.rpm dhcp-devel-3.0.5-29.el5_7.1.x86_64.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: dhclient-3.0.5-29.el5_7.1.i386.rpm dhcp-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm dhcp-devel-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm
ia64: dhclient-3.0.5-29.el5_7.1.ia64.rpm dhcp-3.0.5-29.el5_7.1.ia64.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.ia64.rpm dhcp-devel-3.0.5-29.el5_7.1.ia64.rpm libdhcp4client-3.0.5-29.el5_7.1.ia64.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.ia64.rpm
ppc: dhclient-3.0.5-29.el5_7.1.ppc.rpm dhcp-3.0.5-29.el5_7.1.ppc.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.ppc.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.ppc64.rpm dhcp-devel-3.0.5-29.el5_7.1.ppc.rpm dhcp-devel-3.0.5-29.el5_7.1.ppc64.rpm libdhcp4client-3.0.5-29.el5_7.1.ppc.rpm libdhcp4client-3.0.5-29.el5_7.1.ppc64.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.ppc.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.ppc64.rpm
s390x: dhclient-3.0.5-29.el5_7.1.s390x.rpm dhcp-3.0.5-29.el5_7.1.s390x.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.s390.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.s390x.rpm dhcp-devel-3.0.5-29.el5_7.1.s390.rpm dhcp-devel-3.0.5-29.el5_7.1.s390x.rpm libdhcp4client-3.0.5-29.el5_7.1.s390.rpm libdhcp4client-3.0.5-29.el5_7.1.s390x.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.s390.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.s390x.rpm
x86_64: dhclient-3.0.5-29.el5_7.1.x86_64.rpm dhcp-3.0.5-29.el5_7.1.x86_64.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.i386.rpm dhcp-debuginfo-3.0.5-29.el5_7.1.x86_64.rpm dhcp-devel-3.0.5-29.el5_7.1.i386.rpm dhcp-devel-3.0.5-29.el5_7.1.x86_64.rpm libdhcp4client-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-3.0.5-29.el5_7.1.x86_64.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.i386.rpm libdhcp4client-devel-3.0.5-29.el5_7.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: dhclient-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
x86_64: dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: dhcp-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
x86_64: dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: dhclient-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
ppc64: dhclient-4.1.1-19.P1.el6_1.1.ppc64.rpm dhcp-4.1.1-19.P1.el6_1.1.ppc64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc64.rpm
s390x: dhclient-4.1.1-19.P1.el6_1.1.s390x.rpm dhcp-4.1.1-19.P1.el6_1.1.s390x.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390x.rpm
x86_64: dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
ppc64: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.ppc64.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.ppc.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.ppc64.rpm
s390x: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.s390x.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.s390.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.s390x.rpm
x86_64: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: dhclient-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm
x86_64: dhclient-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm
x86_64: dhcp-debuginfo-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-debuginfo-4.1.1-19.P1.el6_1.1.x86_64.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.i686.rpm dhcp-devel-4.1.1-19.P1.el6_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1160-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1160.html
Issued Date: : 2011-08-15
CVE Names: CVE-2011-2748 CVE-2011-2749

Topic

Updated dhcp packages that fix two security issues are now available forRed Hat Enterprise Linux 4, 5, and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

729382 - CVE-2011-2748 CVE-2011-2749 dhcp: denial of service flaws


Related News