-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: dhcp security update
Advisory ID:       RHSA-2021:2359-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2359
Issue date:        2021-06-09
CVE Names:         CVE-2021-25217 
====================================================================
1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

* dhcp: stack-based buffer overflow when parsing statements with
colon-separated hex digits in config or lease files in dhcpd and dhclient
(CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
dhcp-4.3.6-44.el8_4.1.src.rpm

aarch64:
dhcp-client-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-client-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-debugsource-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-libs-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-libs-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-relay-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-relay-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-server-4.3.6-44.el8_4.1.aarch64.rpm
dhcp-server-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm

noarch:
dhcp-common-4.3.6-44.el8_4.1.noarch.rpm

ppc64le:
dhcp-client-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-client-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-debugsource-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-libs-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-libs-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-relay-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-relay-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-server-4.3.6-44.el8_4.1.ppc64le.rpm
dhcp-server-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm

s390x:
dhcp-client-4.3.6-44.el8_4.1.s390x.rpm
dhcp-client-debuginfo-4.3.6-44.el8_4.1.s390x.rpm
dhcp-debuginfo-4.3.6-44.el8_4.1.s390x.rpm
dhcp-debugsource-4.3.6-44.el8_4.1.s390x.rpm
dhcp-libs-4.3.6-44.el8_4.1.s390x.rpm
dhcp-libs-debuginfo-4.3.6-44.el8_4.1.s390x.rpm
dhcp-relay-4.3.6-44.el8_4.1.s390x.rpm
dhcp-relay-debuginfo-4.3.6-44.el8_4.1.s390x.rpm
dhcp-server-4.3.6-44.el8_4.1.s390x.rpm
dhcp-server-debuginfo-4.3.6-44.el8_4.1.s390x.rpm

x86_64:
dhcp-client-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-client-debuginfo-4.3.6-44.el8_4.1.i686.rpm
dhcp-client-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-debuginfo-4.3.6-44.el8_4.1.i686.rpm
dhcp-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-debugsource-4.3.6-44.el8_4.1.i686.rpm
dhcp-debugsource-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-libs-4.3.6-44.el8_4.1.i686.rpm
dhcp-libs-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-libs-debuginfo-4.3.6-44.el8_4.1.i686.rpm
dhcp-libs-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-relay-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-relay-debuginfo-4.3.6-44.el8_4.1.i686.rpm
dhcp-relay-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-server-4.3.6-44.el8_4.1.x86_64.rpm
dhcp-server-debuginfo-4.3.6-44.el8_4.1.i686.rpm
dhcp-server-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-25217
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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woof
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2359:01 Important: dhcp security update

An update for dhcp is now available for Red Hat Enterprise Linux 8

Summary

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-25217 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: dhcp-4.3.6-44.el8_4.1.src.rpm
aarch64: dhcp-client-4.3.6-44.el8_4.1.aarch64.rpm dhcp-client-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm dhcp-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm dhcp-debugsource-4.3.6-44.el8_4.1.aarch64.rpm dhcp-libs-4.3.6-44.el8_4.1.aarch64.rpm dhcp-libs-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm dhcp-relay-4.3.6-44.el8_4.1.aarch64.rpm dhcp-relay-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm dhcp-server-4.3.6-44.el8_4.1.aarch64.rpm dhcp-server-debuginfo-4.3.6-44.el8_4.1.aarch64.rpm
noarch: dhcp-common-4.3.6-44.el8_4.1.noarch.rpm
ppc64le: dhcp-client-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-client-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-debugsource-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-libs-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-libs-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-relay-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-relay-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-server-4.3.6-44.el8_4.1.ppc64le.rpm dhcp-server-debuginfo-4.3.6-44.el8_4.1.ppc64le.rpm
s390x: dhcp-client-4.3.6-44.el8_4.1.s390x.rpm dhcp-client-debuginfo-4.3.6-44.el8_4.1.s390x.rpm dhcp-debuginfo-4.3.6-44.el8_4.1.s390x.rpm dhcp-debugsource-4.3.6-44.el8_4.1.s390x.rpm dhcp-libs-4.3.6-44.el8_4.1.s390x.rpm dhcp-libs-debuginfo-4.3.6-44.el8_4.1.s390x.rpm dhcp-relay-4.3.6-44.el8_4.1.s390x.rpm dhcp-relay-debuginfo-4.3.6-44.el8_4.1.s390x.rpm dhcp-server-4.3.6-44.el8_4.1.s390x.rpm dhcp-server-debuginfo-4.3.6-44.el8_4.1.s390x.rpm
x86_64: dhcp-client-4.3.6-44.el8_4.1.x86_64.rpm dhcp-client-debuginfo-4.3.6-44.el8_4.1.i686.rpm dhcp-client-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm dhcp-debuginfo-4.3.6-44.el8_4.1.i686.rpm dhcp-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm dhcp-debugsource-4.3.6-44.el8_4.1.i686.rpm dhcp-debugsource-4.3.6-44.el8_4.1.x86_64.rpm dhcp-libs-4.3.6-44.el8_4.1.i686.rpm dhcp-libs-4.3.6-44.el8_4.1.x86_64.rpm dhcp-libs-debuginfo-4.3.6-44.el8_4.1.i686.rpm dhcp-libs-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm dhcp-relay-4.3.6-44.el8_4.1.x86_64.rpm dhcp-relay-debuginfo-4.3.6-44.el8_4.1.i686.rpm dhcp-relay-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm dhcp-server-4.3.6-44.el8_4.1.x86_64.rpm dhcp-server-debuginfo-4.3.6-44.el8_4.1.i686.rpm dhcp-server-debuginfo-4.3.6-44.el8_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2359-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2359
Issued Date: : 2021-06-09
CVE Names: CVE-2021-25217

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient


Related News