-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dhcp security and bug fix update
Advisory ID:       RHSA-2019:2060-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2060
Issue date:        2019-08-06
CVE Names:         CVE-2019-6470 
====================================================================
1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: double-deletion of the released addresses in the dhcpv6 code
leading to crash and possible DoS (CVE-2019-6470)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1574292 - "dhclient -I" shows "cant find device client" after upgrade
1613174 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm
1623792 - /var/lib/dhcpd/dhcpd.leases: file is too long to buffer. is displayed when dhcpd tries to start.
1672308 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921
1677382 - dhcp does not compile with rebased bind 9.11
1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

ppc64:
dhclient-4.2.5-77.el7.ppc64.rpm
dhcp-4.2.5-77.el7.ppc64.rpm
dhcp-common-4.2.5-77.el7.ppc64.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm
dhcp-libs-4.2.5-77.el7.ppc.rpm
dhcp-libs-4.2.5-77.el7.ppc64.rpm

ppc64le:
dhclient-4.2.5-77.el7.ppc64le.rpm
dhcp-4.2.5-77.el7.ppc64le.rpm
dhcp-common-4.2.5-77.el7.ppc64le.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm
dhcp-libs-4.2.5-77.el7.ppc64le.rpm

s390x:
dhclient-4.2.5-77.el7.s390x.rpm
dhcp-4.2.5-77.el7.s390x.rpm
dhcp-common-4.2.5-77.el7.s390x.rpm
dhcp-debuginfo-4.2.5-77.el7.s390.rpm
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm
dhcp-libs-4.2.5-77.el7.s390.rpm
dhcp-libs-4.2.5-77.el7.s390x.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm
dhcp-devel-4.2.5-77.el7.ppc.rpm
dhcp-devel-4.2.5-77.el7.ppc64.rpm

ppc64le:
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm
dhcp-devel-4.2.5-77.el7.ppc64le.rpm

s390x:
dhcp-debuginfo-4.2.5-77.el7.s390.rpm
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm
dhcp-devel-4.2.5-77.el7.s390.rpm
dhcp-devel-4.2.5-77.el7.s390x.rpm

x86_64:
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
dhcp-4.2.5-77.el7.src.rpm

x86_64:
dhclient-4.2.5-77.el7.x86_64.rpm
dhcp-4.2.5-77.el7.x86_64.rpm
dhcp-common-4.2.5-77.el7.x86_64.rpm
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-libs-4.2.5-77.el7.i686.rpm
dhcp-libs-4.2.5-77.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
dhcp-debuginfo-4.2.5-77.el7.i686.rpm
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm
dhcp-devel-4.2.5-77.el7.i686.rpm
dhcp-devel-4.2.5-77.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6470
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl4qNzjgjWX9erEAQgBeA/7Bfx5XDBbouwPsp+5GdG10TdfovAljXQb
fnu9+AARllE3nrUw5cAne7GleaUX7w8ZGBBi83wjiWC7rIcTQ6/Vv8VF+qLQZrpe
nQWL5kqowfOn84/a0+NXF1s8XNwUwETEAQubP8kSBtMYMulptt4LPIO0E3sJ/DsX
IM+95WdVDnocWs8A6cztL44b2y44d5OI5QWh0PmRfYqjRwUIkGxh3zjvC9tAt3+o
8XzxLTosywbKoJAEv8JHUqrcbPjE2CzrhabcHbqT7bLupGm5oJJyaIyZb/DR7HJd
nrPehOsxMe9WI928d4sEYfADARU9Fr4v2hBm4G3bPDr+wx6jzWt+NFbKAhCh8Ev7
2NXS3O7rfHQjnltv8wdC8OtIr0zoA429LIcalgwoAKJ0XTkGaohJX/0xkmkxAdt4
R9czf6BG75AylGxYB9r1/ix80jKs+UIVwoKbPl7kT4lOZr8J/K6TAezAuPZDInfk
i0+c1swek3lKPEx1xFJPgePKCAV39NdagFxX+ApKYOcZBntg+3EYn3KcaB7KHIDV
k3vPrAYbaD+Ccc4eYwReE5GoflLUr67Alqfo8CKhIvRartYu7RsOj1W7jzOwngN6
XEO2WfyNmQg/YoN7OfjA4EcgvBmY1ZCSYTqBq3eNbtroPmQ3A/DSnYjH06UIMDtu
3NHikqGVpYE=IHX9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2060:01 Moderate: dhcp security and bug fix update

An update for dhcp is now available for Red Hat Enterprise Linux 7

Summary

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS (CVE-2019-6470)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-6470 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: dhcp-4.2.5-77.el7.src.rpm
x86_64: dhclient-4.2.5-77.el7.x86_64.rpm dhcp-common-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-libs-4.2.5-77.el7.i686.rpm dhcp-libs-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: dhcp-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-devel-4.2.5-77.el7.i686.rpm dhcp-devel-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: dhcp-4.2.5-77.el7.src.rpm
x86_64: dhclient-4.2.5-77.el7.x86_64.rpm dhcp-common-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-libs-4.2.5-77.el7.i686.rpm dhcp-libs-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: dhcp-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-devel-4.2.5-77.el7.i686.rpm dhcp-devel-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: dhcp-4.2.5-77.el7.src.rpm
ppc64: dhclient-4.2.5-77.el7.ppc64.rpm dhcp-4.2.5-77.el7.ppc64.rpm dhcp-common-4.2.5-77.el7.ppc64.rpm dhcp-debuginfo-4.2.5-77.el7.ppc.rpm dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm dhcp-libs-4.2.5-77.el7.ppc.rpm dhcp-libs-4.2.5-77.el7.ppc64.rpm
ppc64le: dhclient-4.2.5-77.el7.ppc64le.rpm dhcp-4.2.5-77.el7.ppc64le.rpm dhcp-common-4.2.5-77.el7.ppc64le.rpm dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm dhcp-libs-4.2.5-77.el7.ppc64le.rpm
s390x: dhclient-4.2.5-77.el7.s390x.rpm dhcp-4.2.5-77.el7.s390x.rpm dhcp-common-4.2.5-77.el7.s390x.rpm dhcp-debuginfo-4.2.5-77.el7.s390.rpm dhcp-debuginfo-4.2.5-77.el7.s390x.rpm dhcp-libs-4.2.5-77.el7.s390.rpm dhcp-libs-4.2.5-77.el7.s390x.rpm
x86_64: dhclient-4.2.5-77.el7.x86_64.rpm dhcp-4.2.5-77.el7.x86_64.rpm dhcp-common-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-libs-4.2.5-77.el7.i686.rpm dhcp-libs-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: dhcp-debuginfo-4.2.5-77.el7.ppc.rpm dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm dhcp-devel-4.2.5-77.el7.ppc.rpm dhcp-devel-4.2.5-77.el7.ppc64.rpm
ppc64le: dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm dhcp-devel-4.2.5-77.el7.ppc64le.rpm
s390x: dhcp-debuginfo-4.2.5-77.el7.s390.rpm dhcp-debuginfo-4.2.5-77.el7.s390x.rpm dhcp-devel-4.2.5-77.el7.s390.rpm dhcp-devel-4.2.5-77.el7.s390x.rpm
x86_64: dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-devel-4.2.5-77.el7.i686.rpm dhcp-devel-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: dhcp-4.2.5-77.el7.src.rpm
x86_64: dhclient-4.2.5-77.el7.x86_64.rpm dhcp-4.2.5-77.el7.x86_64.rpm dhcp-common-4.2.5-77.el7.x86_64.rpm dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-libs-4.2.5-77.el7.i686.rpm dhcp-libs-4.2.5-77.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: dhcp-debuginfo-4.2.5-77.el7.i686.rpm dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm dhcp-devel-4.2.5-77.el7.i686.rpm dhcp-devel-4.2.5-77.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2060-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2060
Issued Date: : 2019-08-06
CVE Names: CVE-2019-6470

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1574292 - "dhclient -I" shows "cant find device client" after upgrade

1613174 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm

1623792 - /var/lib/dhcpd/dhcpd.leases: file is too long to buffer. is displayed when dhcpd tries to start.

1672308 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921

1677382 - dhcp does not compile with rebased bind 9.11

1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS


Related News