Action not permitted
Modal body text goes here.
CVE-2011-2749
Vulnerability from cvelistv5
Published
2011-08-15 21:00
Modified
2024-08-06 23:08
Severity ?
EPSS score ?
Summary
The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:08:23.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1190-1" }, { "name": "FEDORA-2011-10705", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "name": "45595", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45595" }, { "name": "openSUSE-SU-2011:1021", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "name": "DSA-2292", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2292" }, { "name": "RHSA-2011:1160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "name": "1025918", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025918" }, { "name": "45817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45817" }, { "name": "49120", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/49120" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "45582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45582" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "name": "45918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45918" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "name": "GLSA-201301-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "name": "45639", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45639" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "name": "45629", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45629" }, { "name": "SUSE-SU-2011:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/11695711" }, { "name": "MDVSA-2011:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "name": "46780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-29T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-1190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1190-1" }, { "name": "FEDORA-2011-10705", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "name": "45595", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45595" }, { "name": "openSUSE-SU-2011:1021", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "name": "DSA-2292", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2292" }, { "name": "RHSA-2011:1160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "name": "1025918", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025918" }, { "name": "45817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45817" }, { "name": "49120", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/49120" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "45582", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45582" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "name": "45918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45918" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "name": "GLSA-201301-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "name": "45639", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45639" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "name": "45629", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45629" }, { "name": "SUSE-SU-2011:1023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/11695711" }, { "name": "MDVSA-2011:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "name": "46780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46780" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2749", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1190-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1190-1" }, { "name": "FEDORA-2011-10705", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "name": "45595", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45595" }, { "name": "openSUSE-SU-2011:1021", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "name": "DSA-2292", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2292" }, { "name": "RHSA-2011:1160", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "name": "1025918", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025918" }, { "name": "45817", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45817" }, { "name": "49120", "refsource": "BID", "url": "http://www.securityfocus.com/bid/49120" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "name": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "45582", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45582" }, { "name": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "name": "45918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45918" }, { "name": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748", "refsource": "CONFIRM", "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "name": "45639", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45639" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729382", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "name": "45629", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45629" }, { "name": "SUSE-SU-2011:1023", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/11695711" }, { "name": "MDVSA-2011:128", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "name": "46780", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46780" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-2749", "datePublished": "2011-08-15T21:00:00", "dateReserved": "2011-07-14T00:00:00", "dateUpdated": "2024-08-06T23:08:23.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-2749\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-08-15T21:55:02.800\",\"lastModified\":\"2024-11-21T01:28:53.300\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.\"},{\"lang\":\"es\",\"value\":\"El servidor en ISC DHCP v3.x y v4.x anterior a v4.2.2, v3.1-ESV anterior a v3.1-ESV-R3, y v4.1-ESV anterior a v4.1-ESV-R3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (salida de demonio) a trav\u00e9s de un paquete BOOTP manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648BBC1F-1792-443F-B625-67A05004EB7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA086AC5-9ADF-4EF9-9534-B1C78CD7A56C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E94449B-6FB0-4E4D-9D92-144A1C474761\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"6824B249-D222-4F29-8C29-E92071F12621\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F7A3F32-C297-4331-9B8D-1CF8F3D32315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4959ABA-9F2E-4003-9566-DBE3177AE233\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE2A3CA-EFB6-4547-BED8-CAC39156F10B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE205EE-F708-4E4A-A861-EBF6D3C062F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8EBBF0-A61B-4FF0-B055-9BA2A21617A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3141202-993D-4E80-9EAD-ACA6C1343D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E0768D1-37D3-4C17-A3A9-94EA237392AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"F167B922-DD9E-4DD1-BB8F-B232711BACCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E23602E-FFA1-49E2-BF4C-BC5D074517B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA200FE-D261-4532-AC63-1208611AFE46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"46030C9F-C817-4ACA-A89D-8CCD4DE97B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A3649A4-BA40-4D8A-AB7C-AE1584459DFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ADC8A14-E847-4CC5-8FA5-522883DE324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAA0C26C-9B0A-4ACB-9BD7-413F94948545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC6FA47-1F41-465D-8EAD-8116643ADAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D71C1AA-E5F7-454B-9267-FE23E1C2AB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D521DF6-AED8-40FA-B183-D469100B8B7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD90F626-AC37-491A-A59D-11307D73E27A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F59B80F0-2FD5-461B-91C7-966BAFB5AB38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"34D8DF2C-387B-4880-9832-15583272E151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD78CE26-475D-4D8B-8625-CAE850F6E876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9338F9AA-41F0-470E-BB49-C1A395376DF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6297233D-6C25-4A10-8F0A-79A8452ABAD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AC6F4D8-DD42-49F6-994C-75EFA888FA82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9D5A562-AEB5-41D8-9137-65B3100B1F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD8F74D-3F4B-4E25-92C9-D20C63B4B77E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE9B9007-1F13-4991-B44C-47D8EB56FB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7928AD6-4E2D-414D-A7E2-6DFB559CA1CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9AE49C-C152-4D0D-AB08-938F54631909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7528512B-66EC-4B2C-9158-34199C4A5FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"106F8860-B068-4B68-8734-206BFD401C3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"240D0880-DC35-41A6-B4F2-F9B73DF4AF59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6643B661-0253-4036-88D7-AF70B610B627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD04E6D-B418-4BCB-A3A1-CDFDEC271497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA10784-1F4A-459B-8FFE-47E9993A63AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"432C01D0-A1F1-4D16-B9B4-D8AAA9D13226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF53110-2163-4474-81AC-846E8D502EB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FEE70E-514D-4481-A9AE-89FBF9E90AAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B571E882-C976-4156-BE03-96E52EA7463C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A01E62-5C0B-4CB7-B1A3-A60269D901E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25667FF-3EDC-4238-ADF5-25EFA4D88EDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B954F84E-1046-4A9F-AF86-7E62FDE88C3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D60C4CBE-C104-4A12-B7DD-AFBB2C1C21AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4033956-E928-42F7-97E9-A2357CEACEE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685EB87F-756C-4DBA-A347-171470EA0B47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427C13A1-C73C-4352-902C-2DA3B6C51BB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79DA60EA-F94F-4890-BF9E-E142BC219118\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F98A8C-2C14-40F2-9CA6-FDB909CAB4EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1D4AC8-EF46-4770-88D0-8625CA3B0494\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD5E62F-2C6E-4E78-BDED-1E98F4B6AB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90EE731-495C-41B3-B525-CB45392D0190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09AEAAB7-65FD-4126-A885-813A68B2C942\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB509C28-72ED-4363-B56A-92D4427FB4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F71472-2EC8-441A-B27A-201BEE567717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"584F117E-BDF9-43C5-A870-52EC88855416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"757A6609-79A3-4E52-9CB0-AB830172A69B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3EFEAF-F562-488B-9EF4-1467CEF719AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F028BC86-1573-4B86-9976-5F0DA4DB6CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F27D0660-2F07-430B-A651-5D0B6AA763C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBAABA4E-0D34-4644-AC26-E272CEE6C361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E2FFC7-6E73-463E-846C-C403E41A2022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9D08285-745D-40AB-9A78-F467712CDA5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D115F1F-1A3A-4924-AF10-723B3BB0CBB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3120B566-2BB6-4A1F-9ED7-E099E2870919\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41B46352-9D4D-4C74-876F-3685016025CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A91F4FD9-1797-4B9C-AFB8-EC6445119DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4479C934-BF9A-428F-AD22-41C45B70C546\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"11EE9507-6827-4CFF-B3B4-9DC4DE3E0B1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6CE1A0F-BE1E-4312-B68F-F09B05929F9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"17B6DEFA-0977-474A-9871-B03DEE924ADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE50853A-BAE7-499B-A3D7-468A08A07BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"150D46FA-873E-4E4F-8192-BCA1076994D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"56113AB6-8295-4EB7-A003-79049FBB8B4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"362DA97E-B940-4649-803F-26D8C1D16DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"950A6BA0-C348-4B89-8C18-F2AFA467649F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9088D042-F104-4F31-AEBB-75F5A0F03AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F159908A-00E7-4EC8-8342-28182F547C4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C49DF07-9612-43C7-9771-B76487B4A9CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6D8D55-DCD2-4E70-B3C6-76F2134DA336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0F06FC0-6477-4589-B9CB-24B1F893EF09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCA07EB-B0CB-40EE-B62E-DB4C408717B7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036E8A89-7A16-411F-9D31-676313BB7244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"C91D2DBF-6DA7-4BA2-9F29-8BD2725A4701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"5D37DF0F-F863-45AC-853A-3E04F9FEC7CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87614B58-24AB-49FB-9C84-E8DDBA16353B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49D26F-142E-468B-87C1-BABEA445255C\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45582\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45595\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45629\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45639\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45817\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/46780\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201301-06.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1025918\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2292\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/software/dhcp/advisories/cve-2011-2748\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:128\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1160.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/49120\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1190-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=729382\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hermes.opensuse.org/messages/11695711\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45582\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45595\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45629\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45639\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45817\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45918\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/46780\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201301-06.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1025918\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.isc.org/software/dhcp/advisories/cve-2011-2748\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:128\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1160.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/49120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1190-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=729382\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hermes.opensuse.org/messages/11695711\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2011-2749
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-2749", "description": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.", "id": "GSD-2011-2749", "references": [ "https://www.suse.com/security/cve/CVE-2011-2749.html", "https://www.debian.org/security/2011/dsa-2292", "https://access.redhat.com/errata/RHSA-2011:1160", "https://linux.oracle.com/cve/CVE-2011-2749.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2749" ], "details": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.", "id": "GSD-2011-2749", "modified": "2023-12-13T01:19:06.518416Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2749", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1190-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1190-1" }, { "name": "FEDORA-2011-10705", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "name": "45595", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45595" }, { "name": "openSUSE-SU-2011:1021", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "name": "DSA-2292", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2292" }, { "name": "RHSA-2011:1160", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "name": "1025918", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025918" }, { "name": "45817", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45817" }, { "name": "49120", "refsource": "BID", "url": "http://www.securityfocus.com/bid/49120" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "name": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "45582", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45582" }, { "name": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "name": "45918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45918" }, { "name": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748", "refsource": "CONFIRM", "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html", "refsource": "CONFIRM", "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "name": "45639", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45639" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729382", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "name": "45629", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45629" }, { "name": "SUSE-SU-2011:1023", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/11695711" }, { "name": "MDVSA-2011:128", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "name": "46780", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46780" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0-esv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.0.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:r2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:r3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:r3_b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2749" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "1025918", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025918" }, { "name": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "name": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "name": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "name": "49120", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/49120" }, { "name": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729382", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "name": "USN-1190-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1190-1" }, { "name": "45639", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45639" }, { "name": "45582", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45582" }, { "name": "45629", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45629" }, { "name": "RHSA-2011:1160", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "name": "DSA-2292", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2292" }, { "name": "45595", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45595" }, { "name": "SUSE-SU-2011:1023", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "https://hermes.opensuse.org/messages/11695711" }, { "name": "FEDORA-2011-10705", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "name": "openSUSE-SU-2011:1021", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "name": "45817", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45817" }, { "name": "45918", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45918" }, { "name": "MDVSA-2011:128", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "name": "46780", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/46780" }, { "name": "GLSA-201301-06", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-04-01T13:08Z", "publishedDate": "2011-08-15T21:55Z" } } }
rhsa-2011_1160
Vulnerability from csaf_redhat
Published
2011-08-15 17:36
Modified
2024-11-22 04:34
Summary
Red Hat Security Advisory: dhcp security update
Notes
Topic
Updated dhcp packages that fix two security issues are now available for
Red Hat Enterprise Linux 4, 5, and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows
individual devices on an IP network to get their own network configuration
information, including an IP address, a subnet mask, and a broadcast
address.
Two denial of service flaws were found in the way the dhcpd daemon handled
certain incomplete request packets. A remote attacker could use these flaws
to crash dhcpd via a specially-crafted request. (CVE-2011-2748,
CVE-2011-2749)
Users of DHCP should upgrade to these updated packages, which contain a
backported patch to correct these issues. After installing this update, all
DHCP servers will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated dhcp packages that fix two security issues are now available for\nRed Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows\nindividual devices on an IP network to get their own network configuration\ninformation, including an IP address, a subnet mask, and a broadcast\naddress.\n\nTwo denial of service flaws were found in the way the dhcpd daemon handled\ncertain incomplete request packets. A remote attacker could use these flaws\nto crash dhcpd via a specially-crafted request. (CVE-2011-2748,\nCVE-2011-2749)\n\nUsers of DHCP should upgrade to these updated packages, which contain a\nbackported patch to correct these issues. After installing this update, all\nDHCP servers will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1160", "url": "https://access.redhat.com/errata/RHSA-2011:1160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "729382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1160.json" } ], "title": "Red Hat Security Advisory: dhcp security update", "tracking": { "current_release_date": "2024-11-22T04:34:44+00:00", "generator": { "date": "2024-11-22T04:34:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:1160", "initial_release_date": "2011-08-15T17:36:00+00:00", "revision_history": [ { "date": "2011-08-15T17:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-08-15T13:38:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:34:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-19.P1.el6_1.1.i686", "product": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.i686", "product_id": "dhclient-12:4.1.1-19.P1.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-19.P1.el6_1.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-19.P1.el6_1.1.i686", "product": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.i686", "product_id": "dhcp-12:4.1.1-19.P1.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-19.P1.el6_1.1?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "product": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "product_id": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-19.P1.el6_1.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "product": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "product_id": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-19.P1.el6_1.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "product_id": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "product": { "name": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "product_id": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.5-29.el5_7.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.x86_64", "product": { "name": "dhcp-7:3.0.1-68.el4.x86_64", "product_id": "dhcp-7:3.0.1-68.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.x86_64", "product": { "name": "dhclient-7:3.0.1-68.el4.x86_64", "product_id": "dhclient-7:3.0.1-68.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.x86_64", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.x86_64", "product_id": "dhcp-devel-7:3.0.1-68.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "product": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "product_id": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-19.P1.el6_1.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "product": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "product_id": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-19.P1.el6_1.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=ppc64\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "dhclient-12:3.0.5-29.el5_7.1.ppc", "product_id": "dhclient-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.ppc", "product_id": "dhcp-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.ppc", "product": { "name": "dhcp-7:3.0.1-68.el4.ppc", "product_id": "dhcp-7:3.0.1-68.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.ppc", "product": { "name": "dhclient-7:3.0.1-68.el4.ppc", "product_id": "dhclient-7:3.0.1-68.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.ppc", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.ppc", "product_id": "dhcp-devel-7:3.0.1-68.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=ppc\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "product": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "product_id": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-19.P1.el6_1.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "product": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "product_id": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-19.P1.el6_1.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "dhclient-12:3.0.5-29.el5_7.1.s390x", "product_id": "dhclient-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.s390x", "product_id": "dhcp-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.s390x", "product": { "name": "dhcp-7:3.0.1-68.el4.s390x", "product_id": "dhcp-7:3.0.1-68.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.s390x", "product": { "name": "dhclient-7:3.0.1-68.el4.s390x", "product_id": "dhclient-7:3.0.1-68.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.s390x", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.s390x", "product_id": "dhcp-devel-7:3.0.1-68.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "product": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "product_id": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-19.P1.el6_1.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "product": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "product_id": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-19.P1.el6_1.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.s390", "product": { "name": "dhcp-7:3.0.1-68.el4.s390", "product_id": "dhcp-7:3.0.1-68.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.s390", "product": { "name": "dhclient-7:3.0.1-68.el4.s390", "product_id": "dhclient-7:3.0.1-68.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.s390", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.s390", "product_id": "dhcp-devel-7:3.0.1-68.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=s390\u0026epoch=7" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "dhcp-12:4.1.1-19.P1.el6_1.1.src", "product": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.src", "product_id": "dhcp-12:4.1.1-19.P1.el6_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-19.P1.el6_1.1?arch=src\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.src", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.src", "product_id": "dhcp-12:3.0.5-29.el5_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=src\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.src", "product": { "name": "dhcp-7:3.0.1-68.el4.src", "product_id": "dhcp-7:3.0.1-68.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.i386", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.i386", "product_id": "dhcp-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:3.0.5-29.el5_7.1.i386", "product": { "name": "dhclient-12:3.0.5-29.el5_7.1.i386", "product_id": "dhclient-12:3.0.5-29.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.5-29.el5_7.1?arch=i386\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.i386", "product": { "name": "dhcp-7:3.0.1-68.el4.i386", "product_id": "dhcp-7:3.0.1-68.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.i386", "product": { "name": "dhclient-7:3.0.1-68.el4.i386", "product_id": "dhclient-7:3.0.1-68.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.i386", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.i386", "product_id": "dhcp-devel-7:3.0.1-68.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=i386\u0026epoch=7" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "product_id": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "product_id": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "dhclient-12:3.0.5-29.el5_7.1.ia64", "product_id": "dhclient-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "product_id": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdhcp4client-devel@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "dhcp-12:3.0.5-29.el5_7.1.ia64", "product_id": "dhcp-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "product": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "product_id": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.5-29.el5_7.1?arch=ia64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-7:3.0.1-68.el4.ia64", "product": { "name": "dhcp-7:3.0.1-68.el4.ia64", "product_id": "dhcp-7:3.0.1-68.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@3.0.1-68.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "product": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "product_id": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@3.0.1-68.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhclient-7:3.0.1-68.el4.ia64", "product": { "name": "dhclient-7:3.0.1-68.el4.ia64", "product_id": "dhclient-7:3.0.1-68.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@3.0.1-68.el4?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "dhcp-devel-7:3.0.1-68.el4.ia64", "product": { "name": "dhcp-devel-7:3.0.1-68.el4.ia64", "product_id": "dhcp-devel-7:3.0.1-68.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@3.0.1-68.el4?arch=ia64\u0026epoch=7" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.i386" }, "product_reference": "dhclient-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.ia64" }, "product_reference": "dhclient-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.ppc" }, "product_reference": "dhclient-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.s390" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.s390x" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhclient-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhclient-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.src" }, "product_reference": "dhcp-7:3.0.1-68.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.i386" }, "product_reference": "dhclient-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.ia64" }, "product_reference": "dhclient-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.ppc" }, "product_reference": "dhclient-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.s390" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.s390x" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhclient-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhclient-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.src" }, "product_reference": "dhcp-7:3.0.1-68.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.i386" }, "product_reference": "dhclient-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.ia64" }, "product_reference": "dhclient-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.ppc" }, "product_reference": "dhclient-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.s390" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.s390x" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhclient-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhclient-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.src" }, "product_reference": "dhcp-7:3.0.1-68.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.i386" }, "product_reference": "dhclient-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.ia64" }, "product_reference": "dhclient-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.ppc" }, "product_reference": "dhclient-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.s390" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.s390x" }, "product_reference": "dhclient-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhclient-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhclient-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.src" }, "product_reference": "dhcp-7:3.0.1-68.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.i386" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.ia64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.ppc" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.s390" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.s390x" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-7:3.0.1-68.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64" }, "product_reference": "dhcp-devel-7:3.0.1-68.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.src", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhclient-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64" }, "product_reference": "libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.src", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2748", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729382" } ], "notes": [ { "category": "description", "text": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "dhcp: denial of service flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2748" }, { "category": "external", "summary": "RHBZ#729382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2748", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2748" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2748", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2748" } ], "release_date": "2011-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-15T17:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dhcp: denial of service flaws" }, { "cve": "CVE-2011-2749", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729382" } ], "notes": [ { "category": "description", "text": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "dhcp: denial of service flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2749" }, { "category": "external", "summary": "RHBZ#729382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2749", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2749" } ], "release_date": "2011-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-15T17:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:dhclient-7:3.0.1-68.el4.i386", "4AS:dhclient-7:3.0.1-68.el4.ia64", "4AS:dhclient-7:3.0.1-68.el4.ppc", "4AS:dhclient-7:3.0.1-68.el4.s390", "4AS:dhclient-7:3.0.1-68.el4.s390x", "4AS:dhclient-7:3.0.1-68.el4.x86_64", "4AS:dhcp-7:3.0.1-68.el4.i386", "4AS:dhcp-7:3.0.1-68.el4.ia64", "4AS:dhcp-7:3.0.1-68.el4.ppc", "4AS:dhcp-7:3.0.1-68.el4.s390", "4AS:dhcp-7:3.0.1-68.el4.s390x", "4AS:dhcp-7:3.0.1-68.el4.src", "4AS:dhcp-7:3.0.1-68.el4.x86_64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4AS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4AS:dhcp-devel-7:3.0.1-68.el4.i386", "4AS:dhcp-devel-7:3.0.1-68.el4.ia64", "4AS:dhcp-devel-7:3.0.1-68.el4.ppc", "4AS:dhcp-devel-7:3.0.1-68.el4.s390", "4AS:dhcp-devel-7:3.0.1-68.el4.s390x", "4AS:dhcp-devel-7:3.0.1-68.el4.x86_64", "4Desktop:dhclient-7:3.0.1-68.el4.i386", "4Desktop:dhclient-7:3.0.1-68.el4.ia64", "4Desktop:dhclient-7:3.0.1-68.el4.ppc", "4Desktop:dhclient-7:3.0.1-68.el4.s390", "4Desktop:dhclient-7:3.0.1-68.el4.s390x", "4Desktop:dhclient-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-7:3.0.1-68.el4.i386", "4Desktop:dhcp-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-7:3.0.1-68.el4.s390", "4Desktop:dhcp-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-7:3.0.1-68.el4.src", "4Desktop:dhcp-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.i386", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ia64", "4Desktop:dhcp-devel-7:3.0.1-68.el4.ppc", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390", "4Desktop:dhcp-devel-7:3.0.1-68.el4.s390x", "4Desktop:dhcp-devel-7:3.0.1-68.el4.x86_64", "4ES:dhclient-7:3.0.1-68.el4.i386", "4ES:dhclient-7:3.0.1-68.el4.ia64", "4ES:dhclient-7:3.0.1-68.el4.ppc", "4ES:dhclient-7:3.0.1-68.el4.s390", "4ES:dhclient-7:3.0.1-68.el4.s390x", "4ES:dhclient-7:3.0.1-68.el4.x86_64", "4ES:dhcp-7:3.0.1-68.el4.i386", "4ES:dhcp-7:3.0.1-68.el4.ia64", "4ES:dhcp-7:3.0.1-68.el4.ppc", "4ES:dhcp-7:3.0.1-68.el4.s390", "4ES:dhcp-7:3.0.1-68.el4.s390x", "4ES:dhcp-7:3.0.1-68.el4.src", "4ES:dhcp-7:3.0.1-68.el4.x86_64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4ES:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4ES:dhcp-devel-7:3.0.1-68.el4.i386", "4ES:dhcp-devel-7:3.0.1-68.el4.ia64", "4ES:dhcp-devel-7:3.0.1-68.el4.ppc", "4ES:dhcp-devel-7:3.0.1-68.el4.s390", "4ES:dhcp-devel-7:3.0.1-68.el4.s390x", "4ES:dhcp-devel-7:3.0.1-68.el4.x86_64", "4WS:dhclient-7:3.0.1-68.el4.i386", "4WS:dhclient-7:3.0.1-68.el4.ia64", "4WS:dhclient-7:3.0.1-68.el4.ppc", "4WS:dhclient-7:3.0.1-68.el4.s390", "4WS:dhclient-7:3.0.1-68.el4.s390x", "4WS:dhclient-7:3.0.1-68.el4.x86_64", "4WS:dhcp-7:3.0.1-68.el4.i386", "4WS:dhcp-7:3.0.1-68.el4.ia64", "4WS:dhcp-7:3.0.1-68.el4.ppc", "4WS:dhcp-7:3.0.1-68.el4.s390", "4WS:dhcp-7:3.0.1-68.el4.s390x", "4WS:dhcp-7:3.0.1-68.el4.src", "4WS:dhcp-7:3.0.1-68.el4.x86_64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.i386", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ia64", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.ppc", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.s390x", "4WS:dhcp-debuginfo-7:3.0.1-68.el4.x86_64", "4WS:dhcp-devel-7:3.0.1-68.el4.i386", "4WS:dhcp-devel-7:3.0.1-68.el4.ia64", "4WS:dhcp-devel-7:3.0.1-68.el4.ppc", "4WS:dhcp-devel-7:3.0.1-68.el4.s390", "4WS:dhcp-devel-7:3.0.1-68.el4.s390x", "4WS:dhcp-devel-7:3.0.1-68.el4.x86_64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Client-Workstation-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Client-Workstation-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhclient-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.src", "5Server-5.7.Z:dhcp-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-debuginfo-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:dhcp-devel-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-12:3.0.5-29.el5_7.1.x86_64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.i386", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ia64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.ppc64", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.s390x", "5Server-5.7.Z:libdhcp4client-devel-12:3.0.5-29.el5_7.1.x86_64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhclient-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.src", "6Server-optional-6.1.z:dhcp-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-debuginfo-12:4.1.1-19.P1.el6_1.1.x86_64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.i686", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.ppc64", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.s390x", "6Server-optional-6.1.z:dhcp-devel-12:4.1.1-19.P1.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dhcp: denial of service flaws" } ] }
ghsa-r7gx-rv3r-xpf8
Vulnerability from github
Published
2022-05-13 01:27
Modified
2022-05-13 01:27
Details
The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
{ "affected": [], "aliases": [ "CVE-2011-2749" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-08-15T21:55:00Z", "severity": "HIGH" }, "details": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.", "id": "GHSA-r7gx-rv3r-xpf8", "modified": "2022-05-13T01:27:29Z", "published": "2022-05-13T01:27:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2749" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/attachment.cgi?id=517665\u0026action=diff" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/11695711" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/45582" }, { "type": "WEB", "url": "http://secunia.com/advisories/45595" }, { "type": "WEB", "url": "http://secunia.com/advisories/45629" }, { "type": "WEB", "url": "http://secunia.com/advisories/45639" }, { "type": "WEB", "url": "http://secunia.com/advisories/45817" }, { "type": "WEB", "url": "http://secunia.com/advisories/45918" }, { "type": "WEB", "url": "http://secunia.com/advisories/46780" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201301-06.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1025918" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2292" }, { "type": "WEB", "url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html" }, { "type": "WEB", "url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html" }, { "type": "WEB", "url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html" }, { "type": "WEB", "url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/49120" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1190-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.