\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:2359', 'synopsis': 'Important: dhcp security update', 'severity': 'Important', 'topic': 'An update for dhcp is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1963258'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-25217.json:::CVE-2021-25217'], 'references': [], 'publishedAt': '2021-07-22T03:13:37.594697Z', 'rpms': ['dhcp-4.3.6-44.el8_4.1.src.rpm', 'dhcp-client-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-client-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-client-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-client-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-common-4.3.6-44.el8_4.1.noarch.rpm', 'dhcp-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-debuginfo-4.3.6-44.el8_4.1.i686.rpm', 'dhcp-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-debugsource-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-debugsource-4.3.6-44.el8_4.1.i686.rpm', 'dhcp-debugsource-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-devel-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-devel-4.3.6-44.el8_4.1.i686.rpm', 'dhcp-devel-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-devel-doc-4.3.6-44.el8_4.1.noarch.rpm', 'dhcp-libs-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-libs-4.3.6-44.el8_4.1.i686.rpm', 'dhcp-libs-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-libs-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-libs-debuginfo-4.3.6-44.el8_4.1.i686.rpm', 'dhcp-libs-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-relay-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-relay-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-relay-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-relay-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-server-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-server-4.3.6-44.el8_4.1.x86_64.rpm', 'dhcp-server-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm', 'dhcp-server-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm']}\

Rocky Linux: RLSA-2021:2359 dhcp security update

September 2, 2022
An update for dhcp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for dhcp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

dhcp-4.3.6-44.el8_4.1.src.rpm

dhcp-client-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-client-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-client-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-client-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-common-4.3.6-44.el8_4.1.noarch.rpm

dhcp-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-debuginfo-4.3.6-44.el8_4.1.i686.rpm

dhcp-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-debugsource-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-debugsource-4.3.6-44.el8_4.1.i686.rpm

dhcp-debugsource-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-devel-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-devel-4.3.6-44.el8_4.1.i686.rpm

dhcp-devel-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-devel-doc-4.3.6-44.el8_4.1.noarch.rpm

dhcp-libs-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-libs-4.3.6-44.el8_4.1.i686.rpm

dhcp-libs-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-libs-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-libs-debuginfo-4.3.6-44.el8_4.1.i686.rpm

dhcp-libs-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-relay-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-relay-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-relay-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-relay-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-server-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-server-4.3.6-44.el8_4.1.x86_64.rpm

dhcp-server-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

dhcp-server-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-25217.json

Severity
Name: RLSA-2021:2359
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News