Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2060 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2060 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dhcp security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS (CVE-2019-6470)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1574292 - "dhclient -I" shows "cant find device client" after upgrade
  • BZ - 1613174 - ISC dhcpd cannot start TLS session to 389-DS after updating openldap rpm
  • BZ - 1623792 - /var/lib/dhcpd/dhcpd.leases: file is too long to buffer. is displayed when dhcpd tries to start.
  • BZ - 1672308 - Avoid unnecessary DHCPD restarts by NetworkManager on certain UP events w.r.t. bug #565921
  • BZ - 1677382 - dhcp does not compile with rebased bind 9.11
  • BZ - 1708641 - CVE-2019-6470 dhcp: double-deletion of the released addresses in the dhcpv6 code leading to crash and possible DoS

CVEs

  • CVE-2019-6470

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
x86_64
dhclient-4.2.5-77.el7.x86_64.rpm SHA-256: 5edc3b4e3a3131b8cbcc0d184119cabc70d9cb6c9872b995397584a408729370
dhcp-4.2.5-77.el7.x86_64.rpm SHA-256: c08c9f640fd6f331ca89bc434c0c1517521ac5d4eaf7f0f397cf3346f14b40ed
dhcp-common-4.2.5-77.el7.x86_64.rpm SHA-256: 7b8424da09f785a6a439b9e7bd25a188ef6ec21861799da18b9baf780b00e58a
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-devel-4.2.5-77.el7.i686.rpm SHA-256: 1982cc1e9d263e16bb4068fa99d0bdecb9a6bc01502c8ed3312ce76cde433ca1
dhcp-devel-4.2.5-77.el7.x86_64.rpm SHA-256: cfb65f417dad3e9ad09c0130e81b375537a207d996a12ca240fb23f6835ec57e
dhcp-libs-4.2.5-77.el7.i686.rpm SHA-256: 3e9bb51f902ebbfb7b55b985fef14ffb19e669e907a90e5a388f8db3e32d0bb7
dhcp-libs-4.2.5-77.el7.x86_64.rpm SHA-256: 58788f78a6ff3d1e0ac420e8d1a652e475009472a4ab1acbf4efecf36aaeb93c

Red Hat Enterprise Linux Workstation 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
x86_64
dhclient-4.2.5-77.el7.x86_64.rpm SHA-256: 5edc3b4e3a3131b8cbcc0d184119cabc70d9cb6c9872b995397584a408729370
dhcp-4.2.5-77.el7.x86_64.rpm SHA-256: c08c9f640fd6f331ca89bc434c0c1517521ac5d4eaf7f0f397cf3346f14b40ed
dhcp-common-4.2.5-77.el7.x86_64.rpm SHA-256: 7b8424da09f785a6a439b9e7bd25a188ef6ec21861799da18b9baf780b00e58a
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-devel-4.2.5-77.el7.i686.rpm SHA-256: 1982cc1e9d263e16bb4068fa99d0bdecb9a6bc01502c8ed3312ce76cde433ca1
dhcp-devel-4.2.5-77.el7.x86_64.rpm SHA-256: cfb65f417dad3e9ad09c0130e81b375537a207d996a12ca240fb23f6835ec57e
dhcp-libs-4.2.5-77.el7.i686.rpm SHA-256: 3e9bb51f902ebbfb7b55b985fef14ffb19e669e907a90e5a388f8db3e32d0bb7
dhcp-libs-4.2.5-77.el7.x86_64.rpm SHA-256: 58788f78a6ff3d1e0ac420e8d1a652e475009472a4ab1acbf4efecf36aaeb93c

Red Hat Enterprise Linux Desktop 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
x86_64
dhclient-4.2.5-77.el7.x86_64.rpm SHA-256: 5edc3b4e3a3131b8cbcc0d184119cabc70d9cb6c9872b995397584a408729370
dhcp-4.2.5-77.el7.x86_64.rpm SHA-256: c08c9f640fd6f331ca89bc434c0c1517521ac5d4eaf7f0f397cf3346f14b40ed
dhcp-common-4.2.5-77.el7.x86_64.rpm SHA-256: 7b8424da09f785a6a439b9e7bd25a188ef6ec21861799da18b9baf780b00e58a
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-devel-4.2.5-77.el7.i686.rpm SHA-256: 1982cc1e9d263e16bb4068fa99d0bdecb9a6bc01502c8ed3312ce76cde433ca1
dhcp-devel-4.2.5-77.el7.x86_64.rpm SHA-256: cfb65f417dad3e9ad09c0130e81b375537a207d996a12ca240fb23f6835ec57e
dhcp-libs-4.2.5-77.el7.i686.rpm SHA-256: 3e9bb51f902ebbfb7b55b985fef14ffb19e669e907a90e5a388f8db3e32d0bb7
dhcp-libs-4.2.5-77.el7.x86_64.rpm SHA-256: 58788f78a6ff3d1e0ac420e8d1a652e475009472a4ab1acbf4efecf36aaeb93c

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
s390x
dhclient-4.2.5-77.el7.s390x.rpm SHA-256: cca3d4c9267bd79b5dbb0629846cb649e594d0472db5cb8ff6aeac6905a0ee9b
dhcp-4.2.5-77.el7.s390x.rpm SHA-256: a0dd87b24b41b79947440554a374c2f3d8c2208a97bd0db21a7633322605c2d9
dhcp-common-4.2.5-77.el7.s390x.rpm SHA-256: d8254f1dd01a93635338b4dccf7264d4652db39dfbd0b67b9afb750d8dcfa8fd
dhcp-debuginfo-4.2.5-77.el7.s390.rpm SHA-256: d3c11c58213bdac71c69f7a6dee3ccbc0316190e3fb3d2ed0d3723ecc0d2e0a0
dhcp-debuginfo-4.2.5-77.el7.s390.rpm SHA-256: d3c11c58213bdac71c69f7a6dee3ccbc0316190e3fb3d2ed0d3723ecc0d2e0a0
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm SHA-256: de5527773f91641532156e67237069e59eb9032cb3987d978dde320719c77ce5
dhcp-debuginfo-4.2.5-77.el7.s390x.rpm SHA-256: de5527773f91641532156e67237069e59eb9032cb3987d978dde320719c77ce5
dhcp-devel-4.2.5-77.el7.s390.rpm SHA-256: 84b78bbbd5ef703160d5814933ef11ed6f7921ef363c0267b20cddd5c9bc5a68
dhcp-devel-4.2.5-77.el7.s390x.rpm SHA-256: a2bb6a16670e4f11b2595379a415b78218fcea110bfea26f989f60f796bffadb
dhcp-libs-4.2.5-77.el7.s390.rpm SHA-256: f67fc10eb6a45623c0d529b8225fed1e875166f06a0260e73ace740e8eae36b2
dhcp-libs-4.2.5-77.el7.s390x.rpm SHA-256: 81fee73bfb2685b2a4dd9427a2f0f7d4b663bfbc60268c2d4b1f055a787e3695

Red Hat Enterprise Linux for Power, big endian 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
ppc64
dhclient-4.2.5-77.el7.ppc64.rpm SHA-256: ce323e5935b8ead96a18f2f8b2918abcfc0de8c076a555a87ecf1f1b2f0ce330
dhcp-4.2.5-77.el7.ppc64.rpm SHA-256: 4f3a5c4a898ae0d6b3d314cde265555a880849b36e56746c5b513f4833e7cced
dhcp-common-4.2.5-77.el7.ppc64.rpm SHA-256: 00851554979c7035f4adb35da70af93c7ec311fe846d654f2b7f13ab93a17368
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm SHA-256: 7685056b30bacb94414d2ee1228313915c045292704d95cc881b21f1f13edb0f
dhcp-debuginfo-4.2.5-77.el7.ppc.rpm SHA-256: 7685056b30bacb94414d2ee1228313915c045292704d95cc881b21f1f13edb0f
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm SHA-256: 41c3785356b07deb29c95950d3fd251e806d4fe742a95363a4fd916128a6074e
dhcp-debuginfo-4.2.5-77.el7.ppc64.rpm SHA-256: 41c3785356b07deb29c95950d3fd251e806d4fe742a95363a4fd916128a6074e
dhcp-devel-4.2.5-77.el7.ppc.rpm SHA-256: efcebc7c2bff0cd8c37147741915245d2a748f562b770e7cd95eae6dfe54c0c0
dhcp-devel-4.2.5-77.el7.ppc64.rpm SHA-256: 210f2c78f9258e0707be85f8ceb0e4b608886009994cd9c692049c883a78bc5d
dhcp-libs-4.2.5-77.el7.ppc.rpm SHA-256: 11f75ae635b777d2b521ec3ddb31f169f75005747bc3e93dc70324bb41671641
dhcp-libs-4.2.5-77.el7.ppc64.rpm SHA-256: c1f8fcc8a80bab869f4e4e7c4a40c898118490c492228b092cd3a65221f17944

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
x86_64
dhclient-4.2.5-77.el7.x86_64.rpm SHA-256: 5edc3b4e3a3131b8cbcc0d184119cabc70d9cb6c9872b995397584a408729370
dhcp-4.2.5-77.el7.x86_64.rpm SHA-256: c08c9f640fd6f331ca89bc434c0c1517521ac5d4eaf7f0f397cf3346f14b40ed
dhcp-common-4.2.5-77.el7.x86_64.rpm SHA-256: 7b8424da09f785a6a439b9e7bd25a188ef6ec21861799da18b9baf780b00e58a
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.i686.rpm SHA-256: d87b0f1456a0904fb3d24836bcb4d40e1ab9d217e1d90ec8c4ce39d00294ee23
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-debuginfo-4.2.5-77.el7.x86_64.rpm SHA-256: a7872cf4c62f2bc7e2b8ab88b37cf1b900ff32f7d0957ce85256400b9ca35eb0
dhcp-devel-4.2.5-77.el7.i686.rpm SHA-256: 1982cc1e9d263e16bb4068fa99d0bdecb9a6bc01502c8ed3312ce76cde433ca1
dhcp-devel-4.2.5-77.el7.x86_64.rpm SHA-256: cfb65f417dad3e9ad09c0130e81b375537a207d996a12ca240fb23f6835ec57e
dhcp-libs-4.2.5-77.el7.i686.rpm SHA-256: 3e9bb51f902ebbfb7b55b985fef14ffb19e669e907a90e5a388f8db3e32d0bb7
dhcp-libs-4.2.5-77.el7.x86_64.rpm SHA-256: 58788f78a6ff3d1e0ac420e8d1a652e475009472a4ab1acbf4efecf36aaeb93c

Red Hat Enterprise Linux for Power, little endian 7

SRPM
dhcp-4.2.5-77.el7.src.rpm SHA-256: 546dd86267c21a6bce559ef0d00eea7d12b72af3f61029ffb2e70c5632bd32c6
ppc64le
dhclient-4.2.5-77.el7.ppc64le.rpm SHA-256: 1ef15d0adac94e1f8b6b2070494debcb45f40a6968176ee39c997e093532869d
dhcp-4.2.5-77.el7.ppc64le.rpm SHA-256: 956abbcb1c7c703675bd198c2f6af9832ed3423dc56b51dc1376c0864e71cf2b
dhcp-common-4.2.5-77.el7.ppc64le.rpm SHA-256: ed68e977b6bf39a05c90755efcec669677d1d1ee4c48ef1c40076dbf02153dcc
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm SHA-256: 0c59da5c71ab3bcaea1532f74bee584919cb53a00a65516ca3e6a87c3d133cd2
dhcp-debuginfo-4.2.5-77.el7.ppc64le.rpm SHA-256: 0c59da5c71ab3bcaea1532f74bee584919cb53a00a65516ca3e6a87c3d133cd2
dhcp-devel-4.2.5-77.el7.ppc64le.rpm SHA-256: cebc96b9cea00e2ecef0f603dbb35acc8641c9d873663600243fc31c452a916b
dhcp-libs-4.2.5-77.el7.ppc64le.rpm SHA-256: e4d6ff770d08d90c5d60ae15356a08bb52b9ae72b23ac94f5e7dfc086d54bab3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter