Synopsis
Important: dhcp security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for dhcp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
- dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux Server 7 x86_64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Workstation 7 x86_64
-
Red Hat Enterprise Linux Desktop 7 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 7 s390x
-
Red Hat Enterprise Linux for Power, big endian 7 ppc64
-
Red Hat Enterprise Linux for Scientific Computing 7 x86_64
-
Red Hat Enterprise Linux for Power, little endian 7 ppc64le
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
-
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
-
BZ - 1963258
- CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux Server 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
x86_64 |
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 238c81458062f9590651e124db2e24fb2b4ebba573a69bff540ca0e8c803411f |
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 1288adf57b381062d34bc5fb7255a128837ae999a1dca53a5aec88262847ee0b |
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: f080482a4d2758eb9c0472b3812cad2abf339516a3992bd533863e63495e63d8 |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: 4e4d57cee6a68ac199a1085b95fe7a29f178256f528ce2265ea8dd6e09b45a7a |
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: aafb4a939ef3d0a835adc776812b1ebd184f865ad1120b6c5410bfe0e80bb43a |
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: ec64259f724e58d7de70f92387b48342414d4c7ac56456620defef97a62b3150 |
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: c93b7a6f2682b8e4e518ab7e8c27f4520fdbfe0487c43fea5936c1bca29a2156 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
x86_64 |
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 238c81458062f9590651e124db2e24fb2b4ebba573a69bff540ca0e8c803411f |
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 1288adf57b381062d34bc5fb7255a128837ae999a1dca53a5aec88262847ee0b |
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: f080482a4d2758eb9c0472b3812cad2abf339516a3992bd533863e63495e63d8 |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: 4e4d57cee6a68ac199a1085b95fe7a29f178256f528ce2265ea8dd6e09b45a7a |
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: aafb4a939ef3d0a835adc776812b1ebd184f865ad1120b6c5410bfe0e80bb43a |
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: ec64259f724e58d7de70f92387b48342414d4c7ac56456620defef97a62b3150 |
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: c93b7a6f2682b8e4e518ab7e8c27f4520fdbfe0487c43fea5936c1bca29a2156 |
Red Hat Enterprise Linux Workstation 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
x86_64 |
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 238c81458062f9590651e124db2e24fb2b4ebba573a69bff540ca0e8c803411f |
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 1288adf57b381062d34bc5fb7255a128837ae999a1dca53a5aec88262847ee0b |
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: f080482a4d2758eb9c0472b3812cad2abf339516a3992bd533863e63495e63d8 |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: 4e4d57cee6a68ac199a1085b95fe7a29f178256f528ce2265ea8dd6e09b45a7a |
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: aafb4a939ef3d0a835adc776812b1ebd184f865ad1120b6c5410bfe0e80bb43a |
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: ec64259f724e58d7de70f92387b48342414d4c7ac56456620defef97a62b3150 |
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: c93b7a6f2682b8e4e518ab7e8c27f4520fdbfe0487c43fea5936c1bca29a2156 |
Red Hat Enterprise Linux Desktop 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
x86_64 |
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 238c81458062f9590651e124db2e24fb2b4ebba573a69bff540ca0e8c803411f |
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 1288adf57b381062d34bc5fb7255a128837ae999a1dca53a5aec88262847ee0b |
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: f080482a4d2758eb9c0472b3812cad2abf339516a3992bd533863e63495e63d8 |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: 4e4d57cee6a68ac199a1085b95fe7a29f178256f528ce2265ea8dd6e09b45a7a |
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: aafb4a939ef3d0a835adc776812b1ebd184f865ad1120b6c5410bfe0e80bb43a |
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: ec64259f724e58d7de70f92387b48342414d4c7ac56456620defef97a62b3150 |
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: c93b7a6f2682b8e4e518ab7e8c27f4520fdbfe0487c43fea5936c1bca29a2156 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
s390x |
dhclient-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 081892bffa65c05a73d2830c49bc5ea669d9af63c7bf847378f070763d63f0cc |
dhcp-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: be84931c1fe10a1ce815b3a0e1608e02ec4daf74a3cdab666937125acaf1b85c |
dhcp-common-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: ac1850010c259d7bdfb18215b7ddfa50af1c292388d0f46c2f1fba70c2eebe46 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 011fba0a007d8dc27808cebdeef20c397cce66450730514733bfca0ee7362dd5 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 011fba0a007d8dc27808cebdeef20c397cce66450730514733bfca0ee7362dd5 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 668f198a5cd137e8706f5c0c3430b93dc6ea793b70da256ade1f412718687274 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 668f198a5cd137e8706f5c0c3430b93dc6ea793b70da256ade1f412718687274 |
dhcp-devel-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 646c27e90d458ee38c44b1fe8ac5e5c3349612ccc654a6aad73a47b8eb4b768e |
dhcp-devel-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: fbcdd6084bef7626b3bddeeb5ec6a93143cdc56a15713a240abfb858a4cf7cad |
dhcp-libs-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 1cfc0fe27cafd1cf8edac0ea3d41d408d50864d5bf1c9f4e83742c2a446b0590 |
dhcp-libs-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: d6d0690923fe77e9f3267fb54d0d82175ffca300e1898120d3944e3debf33d40 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
ppc64 |
dhclient-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 0869ed3f8a9dff4bdd8d7383aa43cc5a2c85483fcd57bfa1ecdcb4c3e2b626e8 |
dhcp-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: cd6a16b91d48b1a68c6675adcc0ca84b71c2ccf4cd9cae71593f34caaf869d26 |
dhcp-common-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 8e7fe85f30f6156c1d903106013be89f03bc9314d8bba84a33ec064decc3e665 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 2b3eeaee0667a3bb42e0d6164d2291ba2f84c8d00c0036d9fd4d576b40d20ffd |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 2b3eeaee0667a3bb42e0d6164d2291ba2f84c8d00c0036d9fd4d576b40d20ffd |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 7de02dc6308e21fe3065876eef69e898ce24b7a11b9a25bf96770349e8ef9daf |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 7de02dc6308e21fe3065876eef69e898ce24b7a11b9a25bf96770349e8ef9daf |
dhcp-devel-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: d705ca1ee1e480d1375919021dc7af31b58d135972abe7f96ec9a6209bb60787 |
dhcp-devel-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 0f20c781224412ee984669283ff382df64fefe87b95822a35adf0011cd84d681 |
dhcp-libs-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 72e3a5da27085c5037145f79a3b610a481e6a83763bafc4534f0324d5ab5c0c2 |
dhcp-libs-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 82689c1c776154a32827ec0adfdb02faf1bf1b2e6c5c5824197be85a04375b15 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
x86_64 |
dhclient-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 238c81458062f9590651e124db2e24fb2b4ebba573a69bff540ca0e8c803411f |
dhcp-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 1288adf57b381062d34bc5fb7255a128837ae999a1dca53a5aec88262847ee0b |
dhcp-common-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: f080482a4d2758eb9c0472b3812cad2abf339516a3992bd533863e63495e63d8 |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: f943492d08723375c2f0153d640f09cc9671879d3527f596aaeb18c2d8507c8e |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-debuginfo-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: 5174ab4e062b09b972ef0f41e8b487fb3bc480ebe707f00cab93d5c34c762c2f |
dhcp-devel-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: 4e4d57cee6a68ac199a1085b95fe7a29f178256f528ce2265ea8dd6e09b45a7a |
dhcp-devel-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: aafb4a939ef3d0a835adc776812b1ebd184f865ad1120b6c5410bfe0e80bb43a |
dhcp-libs-4.2.5-83.el7_9.1.i686.rpm
|
SHA-256: ec64259f724e58d7de70f92387b48342414d4c7ac56456620defef97a62b3150 |
dhcp-libs-4.2.5-83.el7_9.1.x86_64.rpm
|
SHA-256: c93b7a6f2682b8e4e518ab7e8c27f4520fdbfe0487c43fea5936c1bca29a2156 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
ppc64le |
dhclient-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 6fdb9bb0692da01f8d09d7a1ac403a719b0ecb3c5eb0c92d488b113d177d16f4 |
dhcp-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 021b9fd328210660b80168016bb7ff7309419d66b1e9571c9b6052817e36d236 |
dhcp-common-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0ef58cc58bcca7b6cac09ad78cb0fb0f716245da2fa483c71a9c2626fd25e824 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0f90630a83743d98558c8feb95285f5cc4d5f5802d6a48e973cabda95ab8b444 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0f90630a83743d98558c8feb95285f5cc4d5f5802d6a48e973cabda95ab8b444 |
dhcp-devel-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 3155ece19c4fc897b356e5cbfb0927a847486053f037567e4755da7d813c5c43 |
dhcp-libs-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 35fe72d1f6a19037878e4efe8bb00dd5bafbe3878fb8f47cd5afd7f1d73f30cd |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
s390x |
dhclient-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 081892bffa65c05a73d2830c49bc5ea669d9af63c7bf847378f070763d63f0cc |
dhcp-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: be84931c1fe10a1ce815b3a0e1608e02ec4daf74a3cdab666937125acaf1b85c |
dhcp-common-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: ac1850010c259d7bdfb18215b7ddfa50af1c292388d0f46c2f1fba70c2eebe46 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 011fba0a007d8dc27808cebdeef20c397cce66450730514733bfca0ee7362dd5 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 011fba0a007d8dc27808cebdeef20c397cce66450730514733bfca0ee7362dd5 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 668f198a5cd137e8706f5c0c3430b93dc6ea793b70da256ade1f412718687274 |
dhcp-debuginfo-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: 668f198a5cd137e8706f5c0c3430b93dc6ea793b70da256ade1f412718687274 |
dhcp-devel-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 646c27e90d458ee38c44b1fe8ac5e5c3349612ccc654a6aad73a47b8eb4b768e |
dhcp-devel-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: fbcdd6084bef7626b3bddeeb5ec6a93143cdc56a15713a240abfb858a4cf7cad |
dhcp-libs-4.2.5-83.el7_9.1.s390.rpm
|
SHA-256: 1cfc0fe27cafd1cf8edac0ea3d41d408d50864d5bf1c9f4e83742c2a446b0590 |
dhcp-libs-4.2.5-83.el7_9.1.s390x.rpm
|
SHA-256: d6d0690923fe77e9f3267fb54d0d82175ffca300e1898120d3944e3debf33d40 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
ppc64 |
dhclient-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 0869ed3f8a9dff4bdd8d7383aa43cc5a2c85483fcd57bfa1ecdcb4c3e2b626e8 |
dhcp-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: cd6a16b91d48b1a68c6675adcc0ca84b71c2ccf4cd9cae71593f34caaf869d26 |
dhcp-common-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 8e7fe85f30f6156c1d903106013be89f03bc9314d8bba84a33ec064decc3e665 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 2b3eeaee0667a3bb42e0d6164d2291ba2f84c8d00c0036d9fd4d576b40d20ffd |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 2b3eeaee0667a3bb42e0d6164d2291ba2f84c8d00c0036d9fd4d576b40d20ffd |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 7de02dc6308e21fe3065876eef69e898ce24b7a11b9a25bf96770349e8ef9daf |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 7de02dc6308e21fe3065876eef69e898ce24b7a11b9a25bf96770349e8ef9daf |
dhcp-devel-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: d705ca1ee1e480d1375919021dc7af31b58d135972abe7f96ec9a6209bb60787 |
dhcp-devel-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 0f20c781224412ee984669283ff382df64fefe87b95822a35adf0011cd84d681 |
dhcp-libs-4.2.5-83.el7_9.1.ppc.rpm
|
SHA-256: 72e3a5da27085c5037145f79a3b610a481e6a83763bafc4534f0324d5ab5c0c2 |
dhcp-libs-4.2.5-83.el7_9.1.ppc64.rpm
|
SHA-256: 82689c1c776154a32827ec0adfdb02faf1bf1b2e6c5c5824197be85a04375b15 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM |
dhcp-4.2.5-83.el7_9.1.src.rpm
|
SHA-256: f6eccaf46ee890680b9f4f9f042ef43d46445333d0a68d0b6fc552494d609959 |
ppc64le |
dhclient-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 6fdb9bb0692da01f8d09d7a1ac403a719b0ecb3c5eb0c92d488b113d177d16f4 |
dhcp-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 021b9fd328210660b80168016bb7ff7309419d66b1e9571c9b6052817e36d236 |
dhcp-common-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0ef58cc58bcca7b6cac09ad78cb0fb0f716245da2fa483c71a9c2626fd25e824 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0f90630a83743d98558c8feb95285f5cc4d5f5802d6a48e973cabda95ab8b444 |
dhcp-debuginfo-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 0f90630a83743d98558c8feb95285f5cc4d5f5802d6a48e973cabda95ab8b444 |
dhcp-devel-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 3155ece19c4fc897b356e5cbfb0927a847486053f037567e4755da7d813c5c43 |
dhcp-libs-4.2.5-83.el7_9.1.ppc64le.rpm
|
SHA-256: 35fe72d1f6a19037878e4efe8bb00dd5bafbe3878fb8f47cd5afd7f1d73f30cd |