Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0469 - Security Advisory
Issued:
2018-03-08
Updated:
2018-03-08

RHSA-2018:0469 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: Buffer overflow in dhclient possibly allowing code execution triggered by malicious server (CVE-2018-5732)
  • dhcp: Reference count overflow in dhcpd allows denial of service (CVE-2018-5733)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Felix Wilhelm (Google) as the original reporter of these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1549960 - CVE-2018-5732 dhcp: Buffer overflow in dhclient possibly allowing code execution triggered by malicious server
  • BZ - 1549961 - CVE-2018-5733 dhcp: Reference count overflow in dhcpd allows denial of service

CVEs

  • CVE-2018-5732
  • CVE-2018-5733

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01565
  • https://kb.isc.org/article/AA-01567
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
x86_64
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: a8f17720fa98dcdc9ab5c5ffd4c69bb670e4a6f9cde549f72a26ff56be442cd3
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b9b5014e61a30754e01f1bf1df6cc112fb30eec8b89d9376a6406176e9deed6d
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: cd33c66beef377b301c055b467dadedff61d5c018adcdb334f8027be204e63e4
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: f47b0e1fc6c478c01eac042bdaba188a0f2a4f51834fcc1efb3d14d75afd5052
i386
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 0dc8e643255d4fd6f491251e569b7ba0ea0b4e05b26a056a130aae73ad470268
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 9cc177ca6ff6944c0d5133cc68238a4c7f3651953a6360950cb4a6a9834c5464
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 71f6bafbe8939eadfbef7c796bf67b1261b7971fa188ddb07307cfa170a830f8
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
x86_64
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: a8f17720fa98dcdc9ab5c5ffd4c69bb670e4a6f9cde549f72a26ff56be442cd3
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b9b5014e61a30754e01f1bf1df6cc112fb30eec8b89d9376a6406176e9deed6d
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: cd33c66beef377b301c055b467dadedff61d5c018adcdb334f8027be204e63e4
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: f47b0e1fc6c478c01eac042bdaba188a0f2a4f51834fcc1efb3d14d75afd5052
i386
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 0dc8e643255d4fd6f491251e569b7ba0ea0b4e05b26a056a130aae73ad470268
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 9cc177ca6ff6944c0d5133cc68238a4c7f3651953a6360950cb4a6a9834c5464
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 71f6bafbe8939eadfbef7c796bf67b1261b7971fa188ddb07307cfa170a830f8
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c

Red Hat Enterprise Linux Workstation 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
x86_64
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: a8f17720fa98dcdc9ab5c5ffd4c69bb670e4a6f9cde549f72a26ff56be442cd3
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b9b5014e61a30754e01f1bf1df6cc112fb30eec8b89d9376a6406176e9deed6d
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: cd33c66beef377b301c055b467dadedff61d5c018adcdb334f8027be204e63e4
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: f47b0e1fc6c478c01eac042bdaba188a0f2a4f51834fcc1efb3d14d75afd5052
i386
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 0dc8e643255d4fd6f491251e569b7ba0ea0b4e05b26a056a130aae73ad470268
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 9cc177ca6ff6944c0d5133cc68238a4c7f3651953a6360950cb4a6a9834c5464
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 71f6bafbe8939eadfbef7c796bf67b1261b7971fa188ddb07307cfa170a830f8
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c

Red Hat Enterprise Linux Desktop 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
x86_64
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: a8f17720fa98dcdc9ab5c5ffd4c69bb670e4a6f9cde549f72a26ff56be442cd3
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b9b5014e61a30754e01f1bf1df6cc112fb30eec8b89d9376a6406176e9deed6d
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: cd33c66beef377b301c055b467dadedff61d5c018adcdb334f8027be204e63e4
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: f47b0e1fc6c478c01eac042bdaba188a0f2a4f51834fcc1efb3d14d75afd5052
i386
dhclient-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 0dc8e643255d4fd6f491251e569b7ba0ea0b4e05b26a056a130aae73ad470268
dhcp-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 9cc177ca6ff6944c0d5133cc68238a4c7f3651953a6360950cb4a6a9834c5464
dhcp-common-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 71f6bafbe8939eadfbef7c796bf67b1261b7971fa188ddb07307cfa170a830f8
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
s390x
dhclient-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f76a7346393eb095bc557b2db115b2cc80ae0a31f9632869cbcfdd9a8a4a1891
dhcp-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 6ec0165ade0b40c044171ef83adc0d669b351e44c4c5a203483f54832ceba619
dhcp-common-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 163e9df9a88f6f60f9b91396644140f257aa80bcd2881c094b61b4e55e225d71
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390.rpm SHA-256: b0ef9d78ff3966b85e0e14aa160bd1a2d465e2666adecee81f666b80708e76af
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f128fc359ef74ab1b3ab2a2d9da271b9ce94f741b6fed48792d33013d9286660
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f128fc359ef74ab1b3ab2a2d9da271b9ce94f741b6fed48792d33013d9286660
dhcp-devel-4.1.1-53.P1.el6_9.3.s390.rpm SHA-256: 5b495288968e04598090f4c34c471599f2f822f5d39c88373960fd58fcbb29a2
dhcp-devel-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 3c0a7b60588fbc087f0d4cd1f1a77e5f573ada4ed63db6c65bab8dc073695731

Red Hat Enterprise Linux for Power, big endian 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
ppc64
dhclient-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: e12524a04d114a88e2a61f0edf6d1108920eabbcd3e5ac18327491336973cf1b
dhcp-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: c010dd795527aada5fea4d15d53272cd5b633acd919222d21bbdca7f0b187cde
dhcp-common-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: 22c732bfe4eddfaf39c8e2958c88f398de2fbe938944ac391f15d97f76f7a2ff
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc.rpm SHA-256: 6eea530d5a7759b29354812cac3a78137c176b12deee928de0edc64bf6b47780
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: 4d85674f5c00e87a139fd4e4e16ca3893a0d80eaf915af8e6c23b9d4305f0345
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: 4d85674f5c00e87a139fd4e4e16ca3893a0d80eaf915af8e6c23b9d4305f0345
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc.rpm SHA-256: 0448a0ac291f4c942c90275e4126752caaf0d72492da70975a3f49ba9b36c1da
dhcp-devel-4.1.1-53.P1.el6_9.3.ppc64.rpm SHA-256: 2ead15bca6d552525c1dd8e210e3babd73cc8c1afc7bb28a42906ad36e977471

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
x86_64
dhclient-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: a8f17720fa98dcdc9ab5c5ffd4c69bb670e4a6f9cde549f72a26ff56be442cd3
dhcp-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b9b5014e61a30754e01f1bf1df6cc112fb30eec8b89d9376a6406176e9deed6d
dhcp-common-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: cd33c66beef377b301c055b467dadedff61d5c018adcdb334f8027be204e63e4
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: 4d6d690a4b0d610fcb50db1dc247014d4f48ecf86c1ab826ee7b20e5c9724f8b
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: b4e365f3ecf5b4368477a27fd30101fab3887c42c2b0c477d2c0f671e1064935
dhcp-devel-4.1.1-53.P1.el6_9.3.i686.rpm SHA-256: b5408d4c8c691785679f8f3c709648bc1c8544bd004a3a47ccdbd22342b8196c
dhcp-devel-4.1.1-53.P1.el6_9.3.x86_64.rpm SHA-256: f47b0e1fc6c478c01eac042bdaba188a0f2a4f51834fcc1efb3d14d75afd5052

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
dhcp-4.1.1-53.P1.el6_9.3.src.rpm SHA-256: ad1051a29f8cfc5be5259cf4c956b8a80b0546f48b9c34dfea07eacc7f9b011b
s390x
dhclient-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f76a7346393eb095bc557b2db115b2cc80ae0a31f9632869cbcfdd9a8a4a1891
dhcp-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 6ec0165ade0b40c044171ef83adc0d669b351e44c4c5a203483f54832ceba619
dhcp-common-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 163e9df9a88f6f60f9b91396644140f257aa80bcd2881c094b61b4e55e225d71
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390.rpm SHA-256: b0ef9d78ff3966b85e0e14aa160bd1a2d465e2666adecee81f666b80708e76af
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f128fc359ef74ab1b3ab2a2d9da271b9ce94f741b6fed48792d33013d9286660
dhcp-debuginfo-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: f128fc359ef74ab1b3ab2a2d9da271b9ce94f741b6fed48792d33013d9286660
dhcp-devel-4.1.1-53.P1.el6_9.3.s390.rpm SHA-256: 5b495288968e04598090f4c34c471599f2f822f5d39c88373960fd58fcbb29a2
dhcp-devel-4.1.1-53.P1.el6_9.3.s390x.rpm SHA-256: 3c0a7b60588fbc087f0d4cd1f1a77e5f573ada4ed63db6c65bab8dc073695731

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter