Security update for dhcp

Announcement ID: SUSE-SU-2021:1822-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-25217 ( SUSE ): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CVE-2021-25217 ( NVD ): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for dhcp fixes the following issues:

  • CVE-2021-25217: A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient (bsc#1186382)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1822=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1822=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1822=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1822=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1822=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1822=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1822=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1822=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1822=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1822=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1822=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-devel-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • dhcp-debugsource-4.3.3-10.22.1
    • dhcp-4.3.3-10.22.1
    • dhcp-server-debuginfo-4.3.3-10.22.1
    • dhcp-debuginfo-4.3.3-10.22.1
    • dhcp-server-4.3.3-10.22.1
    • dhcp-client-debuginfo-4.3.3-10.22.1
    • dhcp-client-4.3.3-10.22.1
    • dhcp-relay-4.3.3-10.22.1
    • dhcp-relay-debuginfo-4.3.3-10.22.1

References: