Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2419 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2419 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

CVEs

  • CVE-2021-25217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
dhcp-4.1.1-64.P1.el6_10.src.rpm SHA-256: c6727fedaeaf986162d30a268ef865a60b6fd8f01039e2c3699fb7925eae382c
x86_64
dhclient-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: e4f899a2ec7a3b0286981f8b34e92d8a7cab2dd96bc2ce7e0f109141fe94c45a
dhcp-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: f6163e8ed1dd99d076505a9440238dd09ade6a2fb055e39805d33e72eb7c58bd
dhcp-common-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 395c391a6236c93f8aadb3e82e5648740a35d403450be9dbf1ad9d4e3f425479
dhcp-debuginfo-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 0b5baeaf4d52edca69c188a6c1bd760c09a75945ccb86111090d62797d928a84
dhcp-devel-4.1.1-64.P1.el6_10.i686.rpm SHA-256: dbafbfbfd686e628709ee63c98e947c20c9afb830bf22f291c44088d4a8fcc74
dhcp-devel-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: db671480a97eb6e7e06c3096f0852ac1dd54b14b9e8926304339b05dbde74812

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
dhcp-4.1.1-64.P1.el6_10.src.rpm SHA-256: c6727fedaeaf986162d30a268ef865a60b6fd8f01039e2c3699fb7925eae382c
x86_64
dhclient-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: e4f899a2ec7a3b0286981f8b34e92d8a7cab2dd96bc2ce7e0f109141fe94c45a
dhcp-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: f6163e8ed1dd99d076505a9440238dd09ade6a2fb055e39805d33e72eb7c58bd
dhcp-common-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 395c391a6236c93f8aadb3e82e5648740a35d403450be9dbf1ad9d4e3f425479
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-debuginfo-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 0b5baeaf4d52edca69c188a6c1bd760c09a75945ccb86111090d62797d928a84
dhcp-debuginfo-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 0b5baeaf4d52edca69c188a6c1bd760c09a75945ccb86111090d62797d928a84
dhcp-devel-4.1.1-64.P1.el6_10.i686.rpm SHA-256: dbafbfbfd686e628709ee63c98e947c20c9afb830bf22f291c44088d4a8fcc74
dhcp-devel-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: db671480a97eb6e7e06c3096f0852ac1dd54b14b9e8926304339b05dbde74812
i386
dhclient-4.1.1-64.P1.el6_10.i686.rpm SHA-256: 9e6e2deb94d53d560bda9978de7bf453d7cd6bf15c9d66d0bdbf4a321fe75f1e
dhcp-4.1.1-64.P1.el6_10.i686.rpm SHA-256: e32c0539858976e0a338e3d427b28e7dab1a61a78ac4cd7a909c2656f3e2f92f
dhcp-common-4.1.1-64.P1.el6_10.i686.rpm SHA-256: e72b9706d007cf818712bb352b87648e7efbcb28ec1f19b881df2f1f190db812
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-devel-4.1.1-64.P1.el6_10.i686.rpm SHA-256: dbafbfbfd686e628709ee63c98e947c20c9afb830bf22f291c44088d4a8fcc74

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
dhcp-4.1.1-64.P1.el6_10.src.rpm SHA-256: c6727fedaeaf986162d30a268ef865a60b6fd8f01039e2c3699fb7925eae382c
s390x
dhclient-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 7dbbe985851efda74fc865cff21378732f37929dc55e83947da9ea9c8e9556fe
dhcp-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 2f75fd9fd6283478e906049052e7519f7d7ff2e61dab450fd9d03c8c5b64a601
dhcp-common-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: e77dd9a67bcee243ea755f2420a0f696aa13a67a67d3e525dc4e3a8fda23e986
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390.rpm SHA-256: 2fbc4e338fb84c5df20378e016022ad7d3ca071d1f9eff347c0ca94504eb32cc
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: fe460255489ddce99851849649e88178ba2bcaf9a07156256ea6f04d9b819be7
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: fe460255489ddce99851849649e88178ba2bcaf9a07156256ea6f04d9b819be7
dhcp-devel-4.1.1-64.P1.el6_10.s390.rpm SHA-256: 17974397ac8ba2a62ab0217afd4f031cd0db69faa21d6bdb4967e236e93da807
dhcp-devel-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 4bc44dbc93238715658249e133674f7a25c0419ba269108f95132c3eb71a64ac

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
dhcp-4.1.1-64.P1.el6_10.src.rpm SHA-256: c6727fedaeaf986162d30a268ef865a60b6fd8f01039e2c3699fb7925eae382c
x86_64
dhclient-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: e4f899a2ec7a3b0286981f8b34e92d8a7cab2dd96bc2ce7e0f109141fe94c45a
dhcp-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: f6163e8ed1dd99d076505a9440238dd09ade6a2fb055e39805d33e72eb7c58bd
dhcp-common-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 395c391a6236c93f8aadb3e82e5648740a35d403450be9dbf1ad9d4e3f425479
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-debuginfo-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 0b5baeaf4d52edca69c188a6c1bd760c09a75945ccb86111090d62797d928a84
dhcp-debuginfo-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: 0b5baeaf4d52edca69c188a6c1bd760c09a75945ccb86111090d62797d928a84
dhcp-devel-4.1.1-64.P1.el6_10.i686.rpm SHA-256: dbafbfbfd686e628709ee63c98e947c20c9afb830bf22f291c44088d4a8fcc74
dhcp-devel-4.1.1-64.P1.el6_10.x86_64.rpm SHA-256: db671480a97eb6e7e06c3096f0852ac1dd54b14b9e8926304339b05dbde74812
i386
dhclient-4.1.1-64.P1.el6_10.i686.rpm SHA-256: 9e6e2deb94d53d560bda9978de7bf453d7cd6bf15c9d66d0bdbf4a321fe75f1e
dhcp-4.1.1-64.P1.el6_10.i686.rpm SHA-256: e32c0539858976e0a338e3d427b28e7dab1a61a78ac4cd7a909c2656f3e2f92f
dhcp-common-4.1.1-64.P1.el6_10.i686.rpm SHA-256: e72b9706d007cf818712bb352b87648e7efbcb28ec1f19b881df2f1f190db812
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-debuginfo-4.1.1-64.P1.el6_10.i686.rpm SHA-256: da4a3f6acb3801a1261b040cbdf782e22f4118a7192d3964dea648032a43c70f
dhcp-devel-4.1.1-64.P1.el6_10.i686.rpm SHA-256: dbafbfbfd686e628709ee63c98e947c20c9afb830bf22f291c44088d4a8fcc74

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
dhcp-4.1.1-64.P1.el6_10.src.rpm SHA-256: c6727fedaeaf986162d30a268ef865a60b6fd8f01039e2c3699fb7925eae382c
s390x
dhclient-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 7dbbe985851efda74fc865cff21378732f37929dc55e83947da9ea9c8e9556fe
dhcp-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 2f75fd9fd6283478e906049052e7519f7d7ff2e61dab450fd9d03c8c5b64a601
dhcp-common-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: e77dd9a67bcee243ea755f2420a0f696aa13a67a67d3e525dc4e3a8fda23e986
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390.rpm SHA-256: 2fbc4e338fb84c5df20378e016022ad7d3ca071d1f9eff347c0ca94504eb32cc
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: fe460255489ddce99851849649e88178ba2bcaf9a07156256ea6f04d9b819be7
dhcp-debuginfo-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: fe460255489ddce99851849649e88178ba2bcaf9a07156256ea6f04d9b819be7
dhcp-devel-4.1.1-64.P1.el6_10.s390.rpm SHA-256: 17974397ac8ba2a62ab0217afd4f031cd0db69faa21d6bdb4967e236e93da807
dhcp-devel-4.1.1-64.P1.el6_10.s390x.rpm SHA-256: 4bc44dbc93238715658249e133674f7a25c0419ba269108f95132c3eb71a64ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility