Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2420 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2420 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dhcp is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient (CVE-2021-25217)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1963258 - CVE-2021-25217 dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient

CVEs

  • CVE-2021-25217

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
x86_64
dhcp-client-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c1ffd58f28072ca5902e50d5ff145599fa85ec673b6a160cd7e169704d2ced78
dhcp-client-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: fc095f038660a3ff69d14ed8dc2f184e0d030159da80df9e0e3a79963d74294d
dhcp-client-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: fa8967b5b35f16b1abc480083b3165325a6a3071d0fd8e1c3da409654dfc22c5
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 566ddf13b7e36b45238b466fcbfa3ab5cc110db39a74631702e3bb8c1003950e
dhcp-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: ab60069ad8402ced727a70627bed46218c0e7203b5ad166f5692c6548124aebc
dhcp-debugsource-4.3.6-40.el8_2.2.i686.rpm SHA-256: aa9bad92b5dd2f28cf7b0cc610ac8dca4b29a6a73cc457f7164d07676e49046a
dhcp-debugsource-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 3c63587acce10fc44a9115bdb18c6e5ab9fd5abb5ae74838cabb5770c0b6d870
dhcp-libs-4.3.6-40.el8_2.2.i686.rpm SHA-256: 0fa1a81d63522dc62ce8e8d19d831b9dd2ab88629ecc37a01d543efd3c014a88
dhcp-libs-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 398338df21a8fd4204ce20fd9657b04eb7e5c3713a08dbb8f9ebd1be6aeb1d9f
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: d78ac4c20eb66720e20389f25db35c20c687bd00763659d30778d5b71169d4c0
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: f955e186137f52b2d9f7cf45cbc4905ddbc128fd19d001362f55c9d62510b1b5
dhcp-relay-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 863f1bdf401dc04163593a59cb5696d883ff657878e664e2397c6845b5fb0fb8
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: ec421970e93bb85792937ed0c36fe3d23664c6b9801c74cfff1d3b3e20d789cb
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: e17d6a551d66683eaa5cd6e23d1a2543691208e4a207d152d8a3ad6f64c4ff6c
dhcp-server-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 1af1eee52a33fe451fbc8e2f73bcf24e11fd1c83fa914aa4c30dca44dfb2cc1b
dhcp-server-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 940661fd1365c4468a249cdee89a655c427b80edd379086d549e7a6f1d6fe5a2
dhcp-server-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c30890bcf9285816537abba67134135af699f33bf65b5ec2a366608d4af0e227

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
x86_64
dhcp-client-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c1ffd58f28072ca5902e50d5ff145599fa85ec673b6a160cd7e169704d2ced78
dhcp-client-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: fc095f038660a3ff69d14ed8dc2f184e0d030159da80df9e0e3a79963d74294d
dhcp-client-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: fa8967b5b35f16b1abc480083b3165325a6a3071d0fd8e1c3da409654dfc22c5
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 566ddf13b7e36b45238b466fcbfa3ab5cc110db39a74631702e3bb8c1003950e
dhcp-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: ab60069ad8402ced727a70627bed46218c0e7203b5ad166f5692c6548124aebc
dhcp-debugsource-4.3.6-40.el8_2.2.i686.rpm SHA-256: aa9bad92b5dd2f28cf7b0cc610ac8dca4b29a6a73cc457f7164d07676e49046a
dhcp-debugsource-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 3c63587acce10fc44a9115bdb18c6e5ab9fd5abb5ae74838cabb5770c0b6d870
dhcp-libs-4.3.6-40.el8_2.2.i686.rpm SHA-256: 0fa1a81d63522dc62ce8e8d19d831b9dd2ab88629ecc37a01d543efd3c014a88
dhcp-libs-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 398338df21a8fd4204ce20fd9657b04eb7e5c3713a08dbb8f9ebd1be6aeb1d9f
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: d78ac4c20eb66720e20389f25db35c20c687bd00763659d30778d5b71169d4c0
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: f955e186137f52b2d9f7cf45cbc4905ddbc128fd19d001362f55c9d62510b1b5
dhcp-relay-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 863f1bdf401dc04163593a59cb5696d883ff657878e664e2397c6845b5fb0fb8
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: ec421970e93bb85792937ed0c36fe3d23664c6b9801c74cfff1d3b3e20d789cb
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: e17d6a551d66683eaa5cd6e23d1a2543691208e4a207d152d8a3ad6f64c4ff6c
dhcp-server-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 1af1eee52a33fe451fbc8e2f73bcf24e11fd1c83fa914aa4c30dca44dfb2cc1b
dhcp-server-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 940661fd1365c4468a249cdee89a655c427b80edd379086d549e7a6f1d6fe5a2
dhcp-server-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c30890bcf9285816537abba67134135af699f33bf65b5ec2a366608d4af0e227

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
s390x
dhcp-client-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 2628e58282ae95e63fee898f51da395dfcb2991d4f4881f62ded3516b06c44c5
dhcp-client-debuginfo-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 6083311cff2a494923304924df15837e7ef9e8fc2b24673f39e5636684243d09
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.s390x.rpm SHA-256: cfabf11a804b4d6d16e5ab151340a50c8b3dfd010eda9b7b9a61877043e9851b
dhcp-debugsource-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 92d9d4bea8952a28dc798fef8c0bbe31e3c126073ad5d65bcb84ef56af298e76
dhcp-libs-4.3.6-40.el8_2.2.s390x.rpm SHA-256: e85cdcc48eaae5d524ee1d1c0c4d6224dfcce13863580a4c793842891221168d
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 701909a3faf691cf8432a2c6589144270e879c8f05b53dc91c6df32b1e23a0c3
dhcp-relay-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 301c4db5cfef8b7a4219fd73d736a468fdbeeaacd3e350bb758a3efa7b2dd548
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 67b390ff9df17a6581380bb3657ff04743843a3abfa36a3549d4645bff30a299
dhcp-server-4.3.6-40.el8_2.2.s390x.rpm SHA-256: c5fda34d0cbf92d5e25e47a7c4be3d4c64f4f215856f2265c5c8354a39df61de
dhcp-server-debuginfo-4.3.6-40.el8_2.2.s390x.rpm SHA-256: 4272582d4d0433bbcd02da46103baec12e2f19a0ed60b55ddffa9b9d3eb46853

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
ppc64le
dhcp-client-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 5cfc8f6097d607792166182eb8616012f452c34c4e0b749d9e608a98ab5bc8cb
dhcp-client-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 42564992559a8c931d332e49df3854d3fac84b4057f1c488bea241b1d0ae097d
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 8ba01abe06c58834ef0f46ad10bcd550565acad627d4cfe3e0b08d3818acde92
dhcp-debugsource-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: a39cbc9b621b764aed04b4693d9c8d116c96b94290f4c3ea202a6d4d1fb10536
dhcp-libs-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 71023c9a15d60920cfc95b0c4d4901cf0abfaddb9c51d2d21badaba9f449b766
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: d904bfafa9d52668218feeea98c19dc5047f0829ffdddba1e75497c9088ee39d
dhcp-relay-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 68efc137445399b4fa19a9e6f30848cfbe752dc51f433ae2a7a424e315764803
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 10402abab6cb4a16c2c5f059d53b5ed8e7fd292efce50080dcac248a813cee7f
dhcp-server-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 902c320862df09162b412dc31cc23037dc093dcfd0218b6f4f8e0744cb851ac4
dhcp-server-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 9ce86fe0afa5b2f9e1c1884439212ba5eb9e3a25504ed57bd5da5668010c0cc4

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
x86_64
dhcp-client-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c1ffd58f28072ca5902e50d5ff145599fa85ec673b6a160cd7e169704d2ced78
dhcp-client-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: fc095f038660a3ff69d14ed8dc2f184e0d030159da80df9e0e3a79963d74294d
dhcp-client-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: fa8967b5b35f16b1abc480083b3165325a6a3071d0fd8e1c3da409654dfc22c5
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 566ddf13b7e36b45238b466fcbfa3ab5cc110db39a74631702e3bb8c1003950e
dhcp-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: ab60069ad8402ced727a70627bed46218c0e7203b5ad166f5692c6548124aebc
dhcp-debugsource-4.3.6-40.el8_2.2.i686.rpm SHA-256: aa9bad92b5dd2f28cf7b0cc610ac8dca4b29a6a73cc457f7164d07676e49046a
dhcp-debugsource-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 3c63587acce10fc44a9115bdb18c6e5ab9fd5abb5ae74838cabb5770c0b6d870
dhcp-libs-4.3.6-40.el8_2.2.i686.rpm SHA-256: 0fa1a81d63522dc62ce8e8d19d831b9dd2ab88629ecc37a01d543efd3c014a88
dhcp-libs-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 398338df21a8fd4204ce20fd9657b04eb7e5c3713a08dbb8f9ebd1be6aeb1d9f
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: d78ac4c20eb66720e20389f25db35c20c687bd00763659d30778d5b71169d4c0
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: f955e186137f52b2d9f7cf45cbc4905ddbc128fd19d001362f55c9d62510b1b5
dhcp-relay-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 863f1bdf401dc04163593a59cb5696d883ff657878e664e2397c6845b5fb0fb8
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: ec421970e93bb85792937ed0c36fe3d23664c6b9801c74cfff1d3b3e20d789cb
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: e17d6a551d66683eaa5cd6e23d1a2543691208e4a207d152d8a3ad6f64c4ff6c
dhcp-server-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 1af1eee52a33fe451fbc8e2f73bcf24e11fd1c83fa914aa4c30dca44dfb2cc1b
dhcp-server-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 940661fd1365c4468a249cdee89a655c427b80edd379086d549e7a6f1d6fe5a2
dhcp-server-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c30890bcf9285816537abba67134135af699f33bf65b5ec2a366608d4af0e227

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
aarch64
dhcp-client-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: b6e38a287c340fc49f69e712eb1681b4e9106c4d942f822669f25271eb38784f
dhcp-client-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 51b271fc9c20b74da0efb561750f806c5d1a8be37fdc4d736c0343dc6d2a4d24
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 44b6ea163d2e9003870d838227fd5c52e14e8e63733a2fc1348217742f904a4b
dhcp-debugsource-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 4091ac9bfa2244950209013737d33826f9c1b35162cbcd2490fdbeaa4c6930f1
dhcp-libs-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 34f738e6c3dd467f0236bd1fb15e60b2a75359c59dad58ce3e55a498faa224fc
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: c2d6e176a8893ecbc2996f0db2cf3ac51b239dc0c65641b425aed9c2b0378492
dhcp-relay-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: a7cefec9c7fc1dd07a6511d9c923dbc4a065a34f124976e379785ca20069ccae
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: cf133c6fd2f4960355f33993301d3c5ccdde7a873c42fc3bca777555b6f0873f
dhcp-server-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 69f9e4b5aa6e4be36b9878b4d4fe7cf8a512f07ba815fc019e803d8517539595
dhcp-server-debuginfo-4.3.6-40.el8_2.2.aarch64.rpm SHA-256: 90ebdafe1a4f345dea6cdb57d4959dbb03886a2cc5821a384879fd86db08c4a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
ppc64le
dhcp-client-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 5cfc8f6097d607792166182eb8616012f452c34c4e0b749d9e608a98ab5bc8cb
dhcp-client-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 42564992559a8c931d332e49df3854d3fac84b4057f1c488bea241b1d0ae097d
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 8ba01abe06c58834ef0f46ad10bcd550565acad627d4cfe3e0b08d3818acde92
dhcp-debugsource-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: a39cbc9b621b764aed04b4693d9c8d116c96b94290f4c3ea202a6d4d1fb10536
dhcp-libs-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 71023c9a15d60920cfc95b0c4d4901cf0abfaddb9c51d2d21badaba9f449b766
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: d904bfafa9d52668218feeea98c19dc5047f0829ffdddba1e75497c9088ee39d
dhcp-relay-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 68efc137445399b4fa19a9e6f30848cfbe752dc51f433ae2a7a424e315764803
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 10402abab6cb4a16c2c5f059d53b5ed8e7fd292efce50080dcac248a813cee7f
dhcp-server-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 902c320862df09162b412dc31cc23037dc093dcfd0218b6f4f8e0744cb851ac4
dhcp-server-debuginfo-4.3.6-40.el8_2.2.ppc64le.rpm SHA-256: 9ce86fe0afa5b2f9e1c1884439212ba5eb9e3a25504ed57bd5da5668010c0cc4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
dhcp-4.3.6-40.el8_2.2.src.rpm SHA-256: b551535a6cf2f7aa9c2b56a4bd4b49f1e310bdca24256f5c558368b9a85a1564
x86_64
dhcp-client-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c1ffd58f28072ca5902e50d5ff145599fa85ec673b6a160cd7e169704d2ced78
dhcp-client-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: fc095f038660a3ff69d14ed8dc2f184e0d030159da80df9e0e3a79963d74294d
dhcp-client-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: fa8967b5b35f16b1abc480083b3165325a6a3071d0fd8e1c3da409654dfc22c5
dhcp-common-4.3.6-40.el8_2.2.noarch.rpm SHA-256: 03ae4b2c2349265e1d0a1f4c168e520dfc475048f463339dfde31cc0f7f39d75
dhcp-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 566ddf13b7e36b45238b466fcbfa3ab5cc110db39a74631702e3bb8c1003950e
dhcp-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: ab60069ad8402ced727a70627bed46218c0e7203b5ad166f5692c6548124aebc
dhcp-debugsource-4.3.6-40.el8_2.2.i686.rpm SHA-256: aa9bad92b5dd2f28cf7b0cc610ac8dca4b29a6a73cc457f7164d07676e49046a
dhcp-debugsource-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 3c63587acce10fc44a9115bdb18c6e5ab9fd5abb5ae74838cabb5770c0b6d870
dhcp-libs-4.3.6-40.el8_2.2.i686.rpm SHA-256: 0fa1a81d63522dc62ce8e8d19d831b9dd2ab88629ecc37a01d543efd3c014a88
dhcp-libs-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 398338df21a8fd4204ce20fd9657b04eb7e5c3713a08dbb8f9ebd1be6aeb1d9f
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: d78ac4c20eb66720e20389f25db35c20c687bd00763659d30778d5b71169d4c0
dhcp-libs-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: f955e186137f52b2d9f7cf45cbc4905ddbc128fd19d001362f55c9d62510b1b5
dhcp-relay-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 863f1bdf401dc04163593a59cb5696d883ff657878e664e2397c6845b5fb0fb8
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: ec421970e93bb85792937ed0c36fe3d23664c6b9801c74cfff1d3b3e20d789cb
dhcp-relay-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: e17d6a551d66683eaa5cd6e23d1a2543691208e4a207d152d8a3ad6f64c4ff6c
dhcp-server-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: 1af1eee52a33fe451fbc8e2f73bcf24e11fd1c83fa914aa4c30dca44dfb2cc1b
dhcp-server-debuginfo-4.3.6-40.el8_2.2.i686.rpm SHA-256: 940661fd1365c4468a249cdee89a655c427b80edd379086d549e7a6f1d6fe5a2
dhcp-server-debuginfo-4.3.6-40.el8_2.2.x86_64.rpm SHA-256: c30890bcf9285816537abba67134135af699f33bf65b5ec2a366608d4af0e227

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter