Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2416 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2416 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

CVEs

  • CVE-2021-25217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
x86_64
dhcp-client-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 0407a6152cda51db0fecb8729387aa61c7c7c743367331dc3e53f3bca0f5a8f2
dhcp-client-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 34db9bb57c80dc4e97aaf5700d008c131fc4975dd0f40c88775316c9be326959
dhcp-client-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: a411d061b480285a9f95cd5852552fdb7e7319c77f6d15c9691e9ec8268ecb97
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 1313f74676d7560ca4eaba6153516080b10105d7d955ef453e0fc37667d459ef
dhcp-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 8f91c76d719272a0a326acc0a6ac187915233ce7298e4433d83fb8433f27d57b
dhcp-debugsource-4.3.6-34.el8_1.2.i686.rpm SHA-256: ee8f96666c61d787519e4c6c2e6321c1996768d4b84e17b4b8b962685e217c40
dhcp-debugsource-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 07d2700ab638d2d41257200acd8f11e734dbfb34bdb25fb25a9289904e5b775b
dhcp-libs-4.3.6-34.el8_1.2.i686.rpm SHA-256: c179eea90698c84b9f8399ec4d8c84a57809b9de87f5ac314a99013864e5a56e
dhcp-libs-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: c81bab6fc828b8ab9996196cfaa48b4627d91cb13757485896ed7ebb0739bef9
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 4f22e454e6fe807d5967487518b9430c805d9d84475176db5591486119b5fad3
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 1d2c295b7e9754f2f70d44dfcda9b0d4701a141194c13b724d418740cab0751c
dhcp-relay-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 4fd1bb177d66bbf58edaafded138b513323d7c4bf578d3128f6bbaac28f4cd73
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 6c15226ae34fb8ac3aeb90e9f5bdee17420d53a6981515cef33cbc08f1ff3a23
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 38acf6de4bdf3d2c506907a28fa15c691b49b855b99e7efc85d876e19c14c6ab
dhcp-server-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: a553484d9e52eb4915e3d4ab3a964825b9a6b63dc3c8bef2c47f47208e7d03ea
dhcp-server-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: f532917a93fa0e7f53ef35c1e79c16df3726549065f5af28e8d17bfa1653b98a
dhcp-server-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 0feac9f0840d77d6afef85d9328fbc06bb5801b2f6953ed6a9c2583838daf8fc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
s390x
dhcp-client-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 0870148704be5dfb4aa8c787e824f3a178ffec12995446f60e99a1ef7f974578
dhcp-client-debuginfo-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 7e66c792a49782949df677ac582578d86376680644a61ae31872b0e7b48f70bd
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.s390x.rpm SHA-256: f1e1d5c2821da4131cdce9e92e8820f55554af46345c2a85b974604a927fbb98
dhcp-debugsource-4.3.6-34.el8_1.2.s390x.rpm SHA-256: a0b0fc9d73873e92b7fd3fe57ad4e7189646ed81e297d8cdb6f6da124fed45fd
dhcp-libs-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 9ad79b56dbc2e283f6f4f3e4da2be2fca78b06d11fc2b7b171e5c8e553c982d0
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.s390x.rpm SHA-256: c123f22beb0f146c0104f2e13f1e8ffa03a29ff9b3da37c489ab82dd6e8b5111
dhcp-relay-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 92cf3048bc46d4a477947e15aa8320adcd0ba168660e929741fce01152c48ad1
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 54565c300ca7c22d49b583289b6579306755a4935b501b41f3b76c6ff1523078
dhcp-server-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 68a82140cf4e8cc628d50fde128549e2d6163d00c7322330e8a51d91c1238852
dhcp-server-debuginfo-4.3.6-34.el8_1.2.s390x.rpm SHA-256: 85bf126bd1221ce2e0f7f2ea011cce71b45b316a39c722736b1aaea995cd151a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
ppc64le
dhcp-client-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: f039de362527167fe9e240dd2b4bb931189529f5f6c4030920f13763ede767c0
dhcp-client-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 93de603f02a5fe5ae53476b7ed9884490831f07db3486251dcb57e557e5057ee
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: a1523fc07c45596be70d2615abeae163f7fae788d2b418bee87f227ba46eac80
dhcp-debugsource-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 7bae64b035a1e2c93c37b8f4cdc09260e2629b26071fba7995f2d1f44334c518
dhcp-libs-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: c52ca0cde6d564e764b5c4b568f96fe6d98dddb3bf36df680cc91cc49250a69a
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 58f477950904de445a0d8cb3701580b3baf32a535ec5f3307a743bd3561da705
dhcp-relay-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: ee3e1c7aa433f0e7d10739f85d0e6fb18f975bc080aa5061858c2c4132c2d4e2
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 4bf621a5fd9f58d467b6340be844fcf44220ccf97d341cf656006ddb6eb9cbe7
dhcp-server-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 9e91713255ea97359bd68c71ae0ea0d350f7066649a38ef8a906198d5513002e
dhcp-server-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: e4d41f38646d2203746ed6bffaa733928b02e8d166e5fddb8753a9df917224d5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
aarch64
dhcp-client-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: fb72cc75ca23754e3267379792b5097ca9c884bad1c94196fd6452b34de8887e
dhcp-client-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: df76736078b3d3ebf99cfca52f48eb287d4c2a62c59da50fe4801292a69fabb0
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 9ab0b2c1acd740b56feb991161aeef28a665729ad98cbcfd3ad2fd6652159afb
dhcp-debugsource-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 7a6ae8f538ce168a74228924ef81ac3ef2112ece2b6e1881b7752a9a332bff8b
dhcp-libs-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 7db15c4c1aaf419d59d2ee661aa69919adcd557843a034161560b3cc3d1a00c2
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: e1552665935708628b9efea6714323a31bb2cda9125cd5229fc0fcf885135175
dhcp-relay-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 5cfe8b505d2bac68a2a737c61365799ce523098f08fb75f7f8a96dd11081a26c
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 0ec9e542a7468bc383b3f98a85c99e956bf8f6999bc1a3dd3a9c510f73f7f191
dhcp-server-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 4d66587fc60387441a08ba0188a475fc8069686bfb56e2b22129e653372dc162
dhcp-server-debuginfo-4.3.6-34.el8_1.2.aarch64.rpm SHA-256: 3b632f578e5d1ed6766745608e12acea132d1c41a7ba6b2c61f404f1151c0808

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
ppc64le
dhcp-client-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: f039de362527167fe9e240dd2b4bb931189529f5f6c4030920f13763ede767c0
dhcp-client-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 93de603f02a5fe5ae53476b7ed9884490831f07db3486251dcb57e557e5057ee
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: a1523fc07c45596be70d2615abeae163f7fae788d2b418bee87f227ba46eac80
dhcp-debugsource-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 7bae64b035a1e2c93c37b8f4cdc09260e2629b26071fba7995f2d1f44334c518
dhcp-libs-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: c52ca0cde6d564e764b5c4b568f96fe6d98dddb3bf36df680cc91cc49250a69a
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 58f477950904de445a0d8cb3701580b3baf32a535ec5f3307a743bd3561da705
dhcp-relay-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: ee3e1c7aa433f0e7d10739f85d0e6fb18f975bc080aa5061858c2c4132c2d4e2
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 4bf621a5fd9f58d467b6340be844fcf44220ccf97d341cf656006ddb6eb9cbe7
dhcp-server-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: 9e91713255ea97359bd68c71ae0ea0d350f7066649a38ef8a906198d5513002e
dhcp-server-debuginfo-4.3.6-34.el8_1.2.ppc64le.rpm SHA-256: e4d41f38646d2203746ed6bffaa733928b02e8d166e5fddb8753a9df917224d5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
dhcp-4.3.6-34.el8_1.2.src.rpm SHA-256: 5b9a0d91e35363aa9cc6c26acf1fc0dea081ba73cb07c728134c9166ddf7f70d
x86_64
dhcp-client-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 0407a6152cda51db0fecb8729387aa61c7c7c743367331dc3e53f3bca0f5a8f2
dhcp-client-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 34db9bb57c80dc4e97aaf5700d008c131fc4975dd0f40c88775316c9be326959
dhcp-client-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: a411d061b480285a9f95cd5852552fdb7e7319c77f6d15c9691e9ec8268ecb97
dhcp-common-4.3.6-34.el8_1.2.noarch.rpm SHA-256: cd973e91bc7304228af9ec314f5a8f13da886a96207f48d78edc4286ad3c52ac
dhcp-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 1313f74676d7560ca4eaba6153516080b10105d7d955ef453e0fc37667d459ef
dhcp-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 8f91c76d719272a0a326acc0a6ac187915233ce7298e4433d83fb8433f27d57b
dhcp-debugsource-4.3.6-34.el8_1.2.i686.rpm SHA-256: ee8f96666c61d787519e4c6c2e6321c1996768d4b84e17b4b8b962685e217c40
dhcp-debugsource-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 07d2700ab638d2d41257200acd8f11e734dbfb34bdb25fb25a9289904e5b775b
dhcp-libs-4.3.6-34.el8_1.2.i686.rpm SHA-256: c179eea90698c84b9f8399ec4d8c84a57809b9de87f5ac314a99013864e5a56e
dhcp-libs-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: c81bab6fc828b8ab9996196cfaa48b4627d91cb13757485896ed7ebb0739bef9
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 4f22e454e6fe807d5967487518b9430c805d9d84475176db5591486119b5fad3
dhcp-libs-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 1d2c295b7e9754f2f70d44dfcda9b0d4701a141194c13b724d418740cab0751c
dhcp-relay-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 4fd1bb177d66bbf58edaafded138b513323d7c4bf578d3128f6bbaac28f4cd73
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: 6c15226ae34fb8ac3aeb90e9f5bdee17420d53a6981515cef33cbc08f1ff3a23
dhcp-relay-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 38acf6de4bdf3d2c506907a28fa15c691b49b855b99e7efc85d876e19c14c6ab
dhcp-server-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: a553484d9e52eb4915e3d4ab3a964825b9a6b63dc3c8bef2c47f47208e7d03ea
dhcp-server-debuginfo-4.3.6-34.el8_1.2.i686.rpm SHA-256: f532917a93fa0e7f53ef35c1e79c16df3726549065f5af28e8d17bfa1653b98a
dhcp-server-debuginfo-4.3.6-34.el8_1.2.x86_64.rpm SHA-256: 0feac9f0840d77d6afef85d9328fbc06bb5801b2f6953ed6a9c2583838daf8fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility