Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2009:1136-01] Critical: dhcp security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: dhcp security update

Advisory ID: RHSA-2009:1136-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1136.html

Issue date: 2009-07-14

CVE Names: CVE-2009-0692

=====================================================================

 

1. Summary:

 

Updated dhcp packages that fix a security issue are now available for Red

Hat Enterprise Linux 4 and 4.7 Extended Update Support.

 

This update has been rated as having critical security impact by the Red

Hat Security Response Team.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux AS version 4.7.z - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux ES version 4.7.z - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

 

3. Description:

 

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows

individual devices on an IP network to get their own network configuration

information, including an IP address, a subnet mask, and a broadcast

address.

 

The Mandriva Linux Engineering Team discovered a stack-based buffer

overflow flaw in the ISC DHCP client. If the DHCP client were to receive a

malicious DHCP response, it could crash or execute arbitrary code with the

permissions of the client (root). (CVE-2009-0692)

 

Users of DHCP should upgrade to these updated packages, which contain a

backported patch to correct this issue.

 

4. Solution:

 

Before applying this update, make sure that all previously-released

errata relevant to your system have been applied.

 

This update is available via Red Hat Network. Details on how to use

the Red Hat Network to apply this update are available at

http://kbase.redhat.com/faq/docs/DOC-11259

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

507717 - CVE-2009-0692 dhclient: stack overflow leads to arbitrary code execution as root

 

6. Package List:

 

Red Hat Enterprise Linux AS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dhcp-3.0.1-65.el4_8.1.src.rpm

 

i386:

dhclient-3.0.1-65.el4_8.1.i386.rpm

dhcp-3.0.1-65.el4_8.1.i386.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.i386.rpm

dhcp-devel-3.0.1-65.el4_8.1.i386.rpm

 

ia64:

dhclient-3.0.1-65.el4_8.1.ia64.rpm

dhcp-3.0.1-65.el4_8.1.ia64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.ia64.rpm

dhcp-devel-3.0.1-65.el4_8.1.ia64.rpm

 

ppc:

dhclient-3.0.1-65.el4_8.1.ppc.rpm

dhcp-3.0.1-65.el4_8.1.ppc.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.ppc.rpm

dhcp-devel-3.0.1-65.el4_8.1.ppc.rpm

 

s390:

dhclient-3.0.1-65.el4_8.1.s390.rpm

dhcp-3.0.1-65.el4_8.1.s390.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.s390.rpm

dhcp-devel-3.0.1-65.el4_8.1.s390.rpm

 

s390x:

dhclient-3.0.1-65.el4_8.1.s390x.rpm

dhcp-3.0.1-65.el4_8.1.s390x.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.s390x.rpm

dhcp-devel-3.0.1-65.el4_8.1.s390x.rpm

 

x86_64:

dhclient-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-devel-3.0.1-65.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux AS version 4.7.z:

 

Source:

ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/dhcp-3.0.1-62.el4_7.1.src.rpm

 

i386:

dhclient-3.0.1-62.el4_7.1.i386.rpm

dhcp-3.0.1-62.el4_7.1.i386.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.i386.rpm

dhcp-devel-3.0.1-62.el4_7.1.i386.rpm

 

ia64:

dhclient-3.0.1-62.el4_7.1.ia64.rpm

dhcp-3.0.1-62.el4_7.1.ia64.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.ia64.rpm

dhcp-devel-3.0.1-62.el4_7.1.ia64.rpm

 

ppc:

dhclient-3.0.1-62.el4_7.1.ppc.rpm

dhcp-3.0.1-62.el4_7.1.ppc.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.ppc.rpm

dhcp-devel-3.0.1-62.el4_7.1.ppc.rpm

 

s390:

dhclient-3.0.1-62.el4_7.1.s390.rpm

dhcp-3.0.1-62.el4_7.1.s390.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.s390.rpm

dhcp-devel-3.0.1-62.el4_7.1.s390.rpm

 

s390x:

dhclient-3.0.1-62.el4_7.1.s390x.rpm

dhcp-3.0.1-62.el4_7.1.s390x.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.s390x.rpm

dhcp-devel-3.0.1-62.el4_7.1.s390x.rpm

 

x86_64:

dhclient-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-devel-3.0.1-62.el4_7.1.x86_64.rpm

 

Red Hat Enterprise Linux Desktop version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/dhcp-3.0.1-65.el4_8.1.src.rpm

 

i386:

dhclient-3.0.1-65.el4_8.1.i386.rpm

dhcp-3.0.1-65.el4_8.1.i386.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.i386.rpm

dhcp-devel-3.0.1-65.el4_8.1.i386.rpm

 

x86_64:

dhclient-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-devel-3.0.1-65.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dhcp-3.0.1-65.el4_8.1.src.rpm

 

i386:

dhclient-3.0.1-65.el4_8.1.i386.rpm

dhcp-3.0.1-65.el4_8.1.i386.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.i386.rpm

dhcp-devel-3.0.1-65.el4_8.1.i386.rpm

 

ia64:

dhclient-3.0.1-65.el4_8.1.ia64.rpm

dhcp-3.0.1-65.el4_8.1.ia64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.ia64.rpm

dhcp-devel-3.0.1-65.el4_8.1.ia64.rpm

 

x86_64:

dhclient-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-devel-3.0.1-65.el4_8.1.x86_64.rpm

 

Red Hat Enterprise Linux ES version 4.7.z:

 

Source:

ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/dhcp-3.0.1-62.el4_7.1.src.rpm

 

i386:

dhclient-3.0.1-62.el4_7.1.i386.rpm

dhcp-3.0.1-62.el4_7.1.i386.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.i386.rpm

dhcp-devel-3.0.1-62.el4_7.1.i386.rpm

 

ia64:

dhclient-3.0.1-62.el4_7.1.ia64.rpm

dhcp-3.0.1-62.el4_7.1.ia64.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.ia64.rpm

dhcp-devel-3.0.1-62.el4_7.1.ia64.rpm

 

x86_64:

dhclient-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-debuginfo-3.0.1-62.el4_7.1.x86_64.rpm

dhcp-devel-3.0.1-62.el4_7.1.x86_64.rpm

 

Red Hat Enterprise Linux WS version 4:

 

Source:

ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/dhcp-3.0.1-65.el4_8.1.src.rpm

 

i386:

dhclient-3.0.1-65.el4_8.1.i386.rpm

dhcp-3.0.1-65.el4_8.1.i386.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.i386.rpm

dhcp-devel-3.0.1-65.el4_8.1.i386.rpm

 

ia64:

dhclient-3.0.1-65.el4_8.1.ia64.rpm

dhcp-3.0.1-65.el4_8.1.ia64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.ia64.rpm

dhcp-devel-3.0.1-65.el4_8.1.ia64.rpm

 

x86_64:

dhclient-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-debuginfo-3.0.1-65.el4_8.1.x86_64.rpm

dhcp-devel-3.0.1-65.el4_8.1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://www.redhat.com/security/team/key/#package

 

7. References:

 

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692

http://www.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://www.redhat.com/security/team/contact/

 

Copyright 2009 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFKXODbXlSAg2UNWIIRArP8AJ42wpZQSvLhJ46S9js3F6egJb+8awCfcRir

qlNZwvaUJ9oq2oXwJZDBRN0=

=dPjm

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×