Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8385-01

Red Hat Security Advisory 2022-8385-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Packet Storm
#xss#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dhcp security and enhancement update
Advisory ID: RHSA-2022:8385-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8385
Issue date: 2022-11-15
CVE Names: CVE-2021-25220
====================================================================

  1. Summary:

An update for dhcp is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address. The dhcp packages provide a relay agent and ISC DHCP service
required to enable and administer DHCP on a network.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dhcp-4.4.2-17.b1.el9.src.rpm

aarch64:
dhcp-client-4.4.2-17.b1.el9.aarch64.rpm
dhcp-client-debuginfo-4.4.2-17.b1.el9.aarch64.rpm
dhcp-debuginfo-4.4.2-17.b1.el9.aarch64.rpm
dhcp-debugsource-4.4.2-17.b1.el9.aarch64.rpm
dhcp-relay-4.4.2-17.b1.el9.aarch64.rpm
dhcp-relay-debuginfo-4.4.2-17.b1.el9.aarch64.rpm
dhcp-server-4.4.2-17.b1.el9.aarch64.rpm
dhcp-server-debuginfo-4.4.2-17.b1.el9.aarch64.rpm

noarch:
dhcp-common-4.4.2-17.b1.el9.noarch.rpm

ppc64le:
dhcp-client-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-client-debuginfo-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-debuginfo-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-debugsource-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-relay-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-relay-debuginfo-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-server-4.4.2-17.b1.el9.ppc64le.rpm
dhcp-server-debuginfo-4.4.2-17.b1.el9.ppc64le.rpm

s390x:
dhcp-client-4.4.2-17.b1.el9.s390x.rpm
dhcp-client-debuginfo-4.4.2-17.b1.el9.s390x.rpm
dhcp-debuginfo-4.4.2-17.b1.el9.s390x.rpm
dhcp-debugsource-4.4.2-17.b1.el9.s390x.rpm
dhcp-relay-4.4.2-17.b1.el9.s390x.rpm
dhcp-relay-debuginfo-4.4.2-17.b1.el9.s390x.rpm
dhcp-server-4.4.2-17.b1.el9.s390x.rpm
dhcp-server-debuginfo-4.4.2-17.b1.el9.s390x.rpm

x86_64:
dhcp-client-4.4.2-17.b1.el9.x86_64.rpm
dhcp-client-debuginfo-4.4.2-17.b1.el9.x86_64.rpm
dhcp-debuginfo-4.4.2-17.b1.el9.x86_64.rpm
dhcp-debugsource-4.4.2-17.b1.el9.x86_64.rpm
dhcp-relay-4.4.2-17.b1.el9.x86_64.rpm
dhcp-relay-debuginfo-4.4.2-17.b1.el9.x86_64.rpm
dhcp-server-4.4.2-17.b1.el9.x86_64.rpm
dhcp-server-debuginfo-4.4.2-17.b1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-25220
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMVdzjgjWX9erEAQgg5Q/9GNmAtI+t0NtxLdcGCTpheqhoVZG1vHjN
voHisaK5bsP1qFF7ZbKKN7bLfwzJwkV33KrdFW3vO/by8/N8U07qGryYoKnuF7jX
9H2mn7gJMEIt++7FFjhJm2VehvxmnSN2awX5aUydUnKbfXaP77XOk2fb4Jg6rFKl
pvrL9vl7TQpJQzLp8eFI/w1zMrU6aALBIy4bw/panKetYsDRWGA+tIQEM9qm2n4X
V9VpiP3CmCrCTYn6MHePjiUkBN252qeU0Qr81VVn4UWBeyyykdClSUgJhBB2aS3z
TSXDjO8WVbTDXWQ1bFRFQa57Z3IoBQoUB3Yj2HQN1b2iV7U29YXawnA/RmNHgyar
H8dmtGy5rrdd8nYUSGnxqag3zmViEgc4HsQ4NGTPIh38kjj8qohicjgKUClZAxmG
nsH2pKpwkMtalYrkfBIArIAeN7FQMAgZIkO3S9lJOtA+C7NSrrvKGTzQSlwgsLQw
5MqdZSNRwUt31o8+QxZcO1hFgLRx++w9chU5xgECEXWGqXGCHW6zF/JL0PUZhOdi
DbZOkPIdfM4Cx89BSaR1c7zwKyRLcsB737ZC+c80lTpRVQXsSX0otJup1+Bx54DW
tvPv8ywupwhiXPF9qFczUVCRsfIQfr5gf3LFEk4lbgRl9h3fK6lV/whgSH63AK2P
OhiYTf67ksE=N5XF
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

RHSA-2023:0402: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-2795: bind: processing large delegations may severely degrade resolver performance

Red Hat Security Advisory 2022-8068-01

Red Hat Security Advisory 2022-8068-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

RHSA-2022:8068: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:8385: Red Hat Security Advisory: dhcp security and enhancement update

An update for dhcp is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:7790: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability

CVE-2021-25220: CVE-2021-25220: DNS forwarders - cache poisoning vulnerability

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation