Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2405 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2405 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

CVEs

  • CVE-2021-25217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
x86_64
dhclient-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 1a307182ba23fceed5d54de2696ad815ad934468637a554addb374d55bdde6d6
dhcp-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: ff79497d86b8cb6f05205a18ec59cb8e66b0927e987c4543e7ad5eee7c5a910e
dhcp-common-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 72d2a558e94cd38f5a3fb5f6103e64e54c9aae408a9a61090e702f0034d8c303
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-devel-4.2.5-77.el7_7.1.i686.rpm SHA-256: 21488cc2d73515ae8e3a26f75f7ef43c5734e0711cd4eb45b2f462291a092be3
dhcp-devel-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: c7fc6d666853aeb6108c955f7eaf4418cf9e91a4b72feb7a846996a67f252270
dhcp-libs-4.2.5-77.el7_7.1.i686.rpm SHA-256: e5c9b7c8f3c3cf6e74240bf046bc2a61e81479d1dd1db61af3e063efa6aac934
dhcp-libs-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 96ce7600a82c048cd82c184a2c043d3da74a185760cc2f45a5fb70fd16fdc77e

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
x86_64
dhclient-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 1a307182ba23fceed5d54de2696ad815ad934468637a554addb374d55bdde6d6
dhcp-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: ff79497d86b8cb6f05205a18ec59cb8e66b0927e987c4543e7ad5eee7c5a910e
dhcp-common-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 72d2a558e94cd38f5a3fb5f6103e64e54c9aae408a9a61090e702f0034d8c303
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-devel-4.2.5-77.el7_7.1.i686.rpm SHA-256: 21488cc2d73515ae8e3a26f75f7ef43c5734e0711cd4eb45b2f462291a092be3
dhcp-devel-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: c7fc6d666853aeb6108c955f7eaf4418cf9e91a4b72feb7a846996a67f252270
dhcp-libs-4.2.5-77.el7_7.1.i686.rpm SHA-256: e5c9b7c8f3c3cf6e74240bf046bc2a61e81479d1dd1db61af3e063efa6aac934
dhcp-libs-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 96ce7600a82c048cd82c184a2c043d3da74a185760cc2f45a5fb70fd16fdc77e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
s390x
dhclient-4.2.5-77.el7_7.1.s390x.rpm SHA-256: 75f719f1d88a7608a5851db6e9936fc51de4ec60ee235e759708f5122a29aadb
dhcp-4.2.5-77.el7_7.1.s390x.rpm SHA-256: e2e2a8c4b817e504077d6a738c39fc0032a7fd479520860838779f8a83710025
dhcp-common-4.2.5-77.el7_7.1.s390x.rpm SHA-256: db561b29fc89508b51f0ce086f23ebbf84d6d9664d743c4b884f48a6ef4cb4f1
dhcp-debuginfo-4.2.5-77.el7_7.1.s390.rpm SHA-256: d6dd1963d35dd2181eea5d0160a8ee9ce761fc4c714d39ea1a910db1e9bd6e86
dhcp-debuginfo-4.2.5-77.el7_7.1.s390.rpm SHA-256: d6dd1963d35dd2181eea5d0160a8ee9ce761fc4c714d39ea1a910db1e9bd6e86
dhcp-debuginfo-4.2.5-77.el7_7.1.s390x.rpm SHA-256: f8383da7e65fedbe46128f1c0e7545d8e0c7afb50d5c31877305062ddf42b9aa
dhcp-debuginfo-4.2.5-77.el7_7.1.s390x.rpm SHA-256: f8383da7e65fedbe46128f1c0e7545d8e0c7afb50d5c31877305062ddf42b9aa
dhcp-devel-4.2.5-77.el7_7.1.s390.rpm SHA-256: 65473bbcea7fc0aab61468f706f58cacf6778b1189814b225d4059dcd230bd0f
dhcp-devel-4.2.5-77.el7_7.1.s390x.rpm SHA-256: dc19eb5f0ab8b7cd79a46d7172947c497eca981b8b74d02ddd60410f803836d0
dhcp-libs-4.2.5-77.el7_7.1.s390.rpm SHA-256: ffdfa890a75262355051df41aba649500f456ed6a79aa0f349b37ac9958adbfa
dhcp-libs-4.2.5-77.el7_7.1.s390x.rpm SHA-256: c52a4f15d2d3a60e80e1c83af15956d821f45e2b305bbfc18d8b1f706eb63480

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
ppc64
dhclient-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: e118be4a6c4eeca6a18e6d843ff6add2ecbb735c07154661402beea4b5134b87
dhcp-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: ac8a7fc863ef713b4da58df802e1e781d24130f61c7e70647d6d0c56627ea75e
dhcp-common-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: 67886b468d1fe6a2f93c55be10e95e6c9f1549c066fa9370403fecbc1738081b
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc.rpm SHA-256: 41fa43ea43fcc6d360600ab20286cf48f9fa3d7e965c1329422ed04b26494ef3
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc.rpm SHA-256: 41fa43ea43fcc6d360600ab20286cf48f9fa3d7e965c1329422ed04b26494ef3
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: afa97efd795d9c216dd234a9e4f38bd7f9f2604246ef42aa3b937b1e81e883a1
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: afa97efd795d9c216dd234a9e4f38bd7f9f2604246ef42aa3b937b1e81e883a1
dhcp-devel-4.2.5-77.el7_7.1.ppc.rpm SHA-256: 5a288c7300e5d21d21e25ed1520946df9b0272fc35e43efe42deebca5e13e708
dhcp-devel-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: 6652d209d2ba9de7ed838e9932ed02dc06e80ae4f06102fd440c8388b3470e94
dhcp-libs-4.2.5-77.el7_7.1.ppc.rpm SHA-256: 8dc219e5d996c45b1ab4b55c33f70b63c34939b97699dea0be9593c78c3c2d8f
dhcp-libs-4.2.5-77.el7_7.1.ppc64.rpm SHA-256: efd31a1b52ab41fc7a92f2f9c95cda48eeb6181240897e322e885b2d01dddad0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
ppc64le
dhclient-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 5f401cdcc40e03b49c257471dfaf1e14b6f38eb3680858c8620801d234962f85
dhcp-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 12a55a36fa1d047d0d94b27b54a4ef9be1ca90ee241d745fb5d7bd261df25fb7
dhcp-common-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: bbc4e5d69384b8f9c5f88ab5e541a9d5c16c569b9764f29950df862d0254b69a
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: fbe8a231d3b2236ef439eb5d61230b82a4a4ace411594bd123aa2880ca616830
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: fbe8a231d3b2236ef439eb5d61230b82a4a4ace411594bd123aa2880ca616830
dhcp-devel-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: daa1cc69b329f04fc7f7e476ae464999d0f6641f72cece469daec01a537c1a17
dhcp-libs-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 78fa590e5fbaa7fcd9083ba8f10ce23c18237a520f5f1ab61965cb837b676bd2

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
x86_64
dhclient-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 1a307182ba23fceed5d54de2696ad815ad934468637a554addb374d55bdde6d6
dhcp-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: ff79497d86b8cb6f05205a18ec59cb8e66b0927e987c4543e7ad5eee7c5a910e
dhcp-common-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 72d2a558e94cd38f5a3fb5f6103e64e54c9aae408a9a61090e702f0034d8c303
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-devel-4.2.5-77.el7_7.1.i686.rpm SHA-256: 21488cc2d73515ae8e3a26f75f7ef43c5734e0711cd4eb45b2f462291a092be3
dhcp-devel-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: c7fc6d666853aeb6108c955f7eaf4418cf9e91a4b72feb7a846996a67f252270
dhcp-libs-4.2.5-77.el7_7.1.i686.rpm SHA-256: e5c9b7c8f3c3cf6e74240bf046bc2a61e81479d1dd1db61af3e063efa6aac934
dhcp-libs-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 96ce7600a82c048cd82c184a2c043d3da74a185760cc2f45a5fb70fd16fdc77e

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
x86_64
dhclient-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 1a307182ba23fceed5d54de2696ad815ad934468637a554addb374d55bdde6d6
dhcp-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: ff79497d86b8cb6f05205a18ec59cb8e66b0927e987c4543e7ad5eee7c5a910e
dhcp-common-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 72d2a558e94cd38f5a3fb5f6103e64e54c9aae408a9a61090e702f0034d8c303
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-devel-4.2.5-77.el7_7.1.i686.rpm SHA-256: 21488cc2d73515ae8e3a26f75f7ef43c5734e0711cd4eb45b2f462291a092be3
dhcp-devel-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: c7fc6d666853aeb6108c955f7eaf4418cf9e91a4b72feb7a846996a67f252270
dhcp-libs-4.2.5-77.el7_7.1.i686.rpm SHA-256: e5c9b7c8f3c3cf6e74240bf046bc2a61e81479d1dd1db61af3e063efa6aac934
dhcp-libs-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 96ce7600a82c048cd82c184a2c043d3da74a185760cc2f45a5fb70fd16fdc77e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
ppc64le
dhclient-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 5f401cdcc40e03b49c257471dfaf1e14b6f38eb3680858c8620801d234962f85
dhcp-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 12a55a36fa1d047d0d94b27b54a4ef9be1ca90ee241d745fb5d7bd261df25fb7
dhcp-common-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: bbc4e5d69384b8f9c5f88ab5e541a9d5c16c569b9764f29950df862d0254b69a
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: fbe8a231d3b2236ef439eb5d61230b82a4a4ace411594bd123aa2880ca616830
dhcp-debuginfo-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: fbe8a231d3b2236ef439eb5d61230b82a4a4ace411594bd123aa2880ca616830
dhcp-devel-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: daa1cc69b329f04fc7f7e476ae464999d0f6641f72cece469daec01a537c1a17
dhcp-libs-4.2.5-77.el7_7.1.ppc64le.rpm SHA-256: 78fa590e5fbaa7fcd9083ba8f10ce23c18237a520f5f1ab61965cb837b676bd2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
dhcp-4.2.5-77.el7_7.1.src.rpm SHA-256: 21acd9cd1bec545526539bec01180b142f46df478cf72f492e0d07fd8a52846c
x86_64
dhclient-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 1a307182ba23fceed5d54de2696ad815ad934468637a554addb374d55bdde6d6
dhcp-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: ff79497d86b8cb6f05205a18ec59cb8e66b0927e987c4543e7ad5eee7c5a910e
dhcp-common-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 72d2a558e94cd38f5a3fb5f6103e64e54c9aae408a9a61090e702f0034d8c303
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.i686.rpm SHA-256: cc537a88bd0a08cece0ce4756892f00e05d410d57f0b3d4ac958dd2248f80e64
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-debuginfo-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 178934b5bc8a6138f105f3823f82153f24df7d9c041a7d4d179ce3308456e57a
dhcp-devel-4.2.5-77.el7_7.1.i686.rpm SHA-256: 21488cc2d73515ae8e3a26f75f7ef43c5734e0711cd4eb45b2f462291a092be3
dhcp-devel-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: c7fc6d666853aeb6108c955f7eaf4418cf9e91a4b72feb7a846996a67f252270
dhcp-libs-4.2.5-77.el7_7.1.i686.rpm SHA-256: e5c9b7c8f3c3cf6e74240bf046bc2a61e81479d1dd1db61af3e063efa6aac934
dhcp-libs-4.2.5-77.el7_7.1.x86_64.rpm SHA-256: 96ce7600a82c048cd82c184a2c043d3da74a185760cc2f45a5fb70fd16fdc77e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility