-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libndp security update
Advisory ID:       RHSA-2016:1086-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1086.html
Issue date:        2016-05-17
CVE Names:         CVE-2016-3698 
====================================================================
1. Summary:

An update for libndp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Libndp is a library (used by NetworkManager) that provides a wrapper for
the IPv6 Neighbor Discovery Protocol. It also provides a tool named ndptool
for sending and receiving NDP messages.

Security Fix(es):

* It was found that libndp did not properly validate and check the origin
of Neighbor Discovery Protocol (NDP) messages. An attacker on a non-local
network could use this flaw to advertise a node as a router, allowing them
to perform man-in-the-middle attacks on a connecting client, or disrupt the
network connectivity of that client. (CVE-2016-3698)

Red Hat would like to thank Julien Bernard (Viagénie) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, all running applications using libndp (for
example, Network Manager) must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329366 - CVE-2016-3698 libndp: denial of service due to insufficient validation of source of NDP messages

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libndp-1.2-6.el7_2.src.rpm

x86_64:
libndp-1.2-6.el7_2.i686.rpm
libndp-1.2-6.el7_2.x86_64.rpm
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
libndp-devel-1.2-6.el7_2.i686.rpm
libndp-devel-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libndp-1.2-6.el7_2.src.rpm

x86_64:
libndp-1.2-6.el7_2.i686.rpm
libndp-1.2-6.el7_2.x86_64.rpm
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
libndp-devel-1.2-6.el7_2.i686.rpm
libndp-devel-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libndp-1.2-6.el7_2.src.rpm

ppc64:
libndp-1.2-6.el7_2.ppc.rpm
libndp-1.2-6.el7_2.ppc64.rpm
libndp-debuginfo-1.2-6.el7_2.ppc.rpm
libndp-debuginfo-1.2-6.el7_2.ppc64.rpm

ppc64le:
libndp-1.2-6.el7_2.ppc64le.rpm
libndp-debuginfo-1.2-6.el7_2.ppc64le.rpm

s390x:
libndp-1.2-6.el7_2.s390.rpm
libndp-1.2-6.el7_2.s390x.rpm
libndp-debuginfo-1.2-6.el7_2.s390.rpm
libndp-debuginfo-1.2-6.el7_2.s390x.rpm

x86_64:
libndp-1.2-6.el7_2.i686.rpm
libndp-1.2-6.el7_2.x86_64.rpm
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libndp-debuginfo-1.2-6.el7_2.ppc.rpm
libndp-debuginfo-1.2-6.el7_2.ppc64.rpm
libndp-devel-1.2-6.el7_2.ppc.rpm
libndp-devel-1.2-6.el7_2.ppc64.rpm

ppc64le:
libndp-debuginfo-1.2-6.el7_2.ppc64le.rpm
libndp-devel-1.2-6.el7_2.ppc64le.rpm

s390x:
libndp-debuginfo-1.2-6.el7_2.s390.rpm
libndp-debuginfo-1.2-6.el7_2.s390x.rpm
libndp-devel-1.2-6.el7_2.s390.rpm
libndp-devel-1.2-6.el7_2.s390x.rpm

x86_64:
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
libndp-devel-1.2-6.el7_2.i686.rpm
libndp-devel-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libndp-1.2-6.el7_2.src.rpm

x86_64:
libndp-1.2-6.el7_2.i686.rpm
libndp-1.2-6.el7_2.x86_64.rpm
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libndp-debuginfo-1.2-6.el7_2.i686.rpm
libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
libndp-devel-1.2-6.el7_2.i686.rpm
libndp-devel-1.2-6.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXOwkFXlSAg2UNWIIRAjNkAKDC4cGXdR8OrGfFvHoXNR+WWuSAGQCeIAbb
7ug6NGbWvaHaD5eRAyt4LTY=78vq
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1086:01 Moderate: libndp security update

An update for libndp is now available for Red Hat Enterprise Linux 7

Summary

Libndp is a library (used by NetworkManager) that provides a wrapper for the IPv6 Neighbor Discovery Protocol. It also provides a tool named ndptool for sending and receiving NDP messages.
Security Fix(es):
* It was found that libndp did not properly validate and check the origin of Neighbor Discovery Protocol (NDP) messages. An attacker on a non-local network could use this flaw to advertise a node as a router, allowing them to perform man-in-the-middle attacks on a connecting client, or disrupt the network connectivity of that client. (CVE-2016-3698)
Red Hat would like to thank Julien Bernard (Viagénie) for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, all running applications using libndp (for example, Network Manager) must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-3698 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: libndp-1.2-6.el7_2.src.rpm
x86_64: libndp-1.2-6.el7_2.i686.rpm libndp-1.2-6.el7_2.x86_64.rpm libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm libndp-devel-1.2-6.el7_2.i686.rpm libndp-devel-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libndp-1.2-6.el7_2.src.rpm
x86_64: libndp-1.2-6.el7_2.i686.rpm libndp-1.2-6.el7_2.x86_64.rpm libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm libndp-devel-1.2-6.el7_2.i686.rpm libndp-devel-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libndp-1.2-6.el7_2.src.rpm
ppc64: libndp-1.2-6.el7_2.ppc.rpm libndp-1.2-6.el7_2.ppc64.rpm libndp-debuginfo-1.2-6.el7_2.ppc.rpm libndp-debuginfo-1.2-6.el7_2.ppc64.rpm
ppc64le: libndp-1.2-6.el7_2.ppc64le.rpm libndp-debuginfo-1.2-6.el7_2.ppc64le.rpm
s390x: libndp-1.2-6.el7_2.s390.rpm libndp-1.2-6.el7_2.s390x.rpm libndp-debuginfo-1.2-6.el7_2.s390.rpm libndp-debuginfo-1.2-6.el7_2.s390x.rpm
x86_64: libndp-1.2-6.el7_2.i686.rpm libndp-1.2-6.el7_2.x86_64.rpm libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libndp-debuginfo-1.2-6.el7_2.ppc.rpm libndp-debuginfo-1.2-6.el7_2.ppc64.rpm libndp-devel-1.2-6.el7_2.ppc.rpm libndp-devel-1.2-6.el7_2.ppc64.rpm
ppc64le: libndp-debuginfo-1.2-6.el7_2.ppc64le.rpm libndp-devel-1.2-6.el7_2.ppc64le.rpm
s390x: libndp-debuginfo-1.2-6.el7_2.s390.rpm libndp-debuginfo-1.2-6.el7_2.s390x.rpm libndp-devel-1.2-6.el7_2.s390.rpm libndp-devel-1.2-6.el7_2.s390x.rpm
x86_64: libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm libndp-devel-1.2-6.el7_2.i686.rpm libndp-devel-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libndp-1.2-6.el7_2.src.rpm
x86_64: libndp-1.2-6.el7_2.i686.rpm libndp-1.2-6.el7_2.x86_64.rpm libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libndp-debuginfo-1.2-6.el7_2.i686.rpm libndp-debuginfo-1.2-6.el7_2.x86_64.rpm libndp-devel-1.2-6.el7_2.i686.rpm libndp-devel-1.2-6.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1086-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1086.html
Issued Date: : 2016-05-17
CVE Names: CVE-2016-3698

Topic

An update for libndp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1329366 - CVE-2016-3698 libndp: denial of service due to insufficient validation of source of NDP messages


Related News