RHSA-2013:0504
Vulnerability from csaf_redhat
Published
2013-02-20 16:18
Modified
2024-11-22 05:45
Summary
Red Hat Security Advisory: dhcp security and bug fix update
Notes
Topic
Updated dhcp packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The dhcp packages provide the Dynamic Host Configuration Protocol (DHCP)
that allows individual devices on an IP network to get their own network
configuration information, including an IP address, a subnet mask, and a
broadcast address.
A flaw was found in the way the dhcpd daemon handled the expiration time of
IPv6 leases. If dhcpd's configuration was changed to reduce the default
IPv6 lease time, lease renewal requests for previously assigned leases
could cause dhcpd to crash. (CVE-2012-3955)
This update also fixes the following bugs:
* Prior to this update, the DHCP server discovered only the first IP
address of a network interface if the network interface had more than one
configured IP address. As a consequence, the DHCP server failed to
restart if the server was configured to serve only a subnet of the
following IP addresses. This update modifies network interface addresses
discovery code to find all addresses of a network interface. The DHCP
server can also serve subnets of other addresses. (BZ#803540)
* Prior to this update, the dhclient rewrote the /etc/resolv.conf file
with backup data after it was stopped even when the PEERDNS flag was set
to "no" before shut down if the configuration file was changed while the
dhclient ran with PEERDNS=yes. This update removes the backing up and
restoring functions for this configuration file from the dhclient-script.
Now, the dhclient no longer rewrites the /etc/resolv.conf file when
stopped. (BZ#824622)
All users of DHCP are advised to upgrade to these updated packages, which
fix these issues. After installing this update, all DHCP servers will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated dhcp packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The dhcp packages provide the Dynamic Host Configuration Protocol (DHCP)\nthat allows individual devices on an IP network to get their own network\nconfiguration information, including an IP address, a subnet mask, and a\nbroadcast address.\n\nA flaw was found in the way the dhcpd daemon handled the expiration time of\nIPv6 leases. If dhcpd\u0027s configuration was changed to reduce the default\nIPv6 lease time, lease renewal requests for previously assigned leases\ncould cause dhcpd to crash. (CVE-2012-3955)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the DHCP server discovered only the first IP\naddress of a network interface if the network interface had more than one\nconfigured IP address. As a consequence, the DHCP server failed to\nrestart if the server was configured to serve only a subnet of the\nfollowing IP addresses. This update modifies network interface addresses\ndiscovery code to find all addresses of a network interface. The DHCP\nserver can also serve subnets of other addresses. (BZ#803540)\n\n* Prior to this update, the dhclient rewrote the /etc/resolv.conf file\nwith backup data after it was stopped even when the PEERDNS flag was set\nto \"no\" before shut down if the configuration file was changed while the\ndhclient ran with PEERDNS=yes. This update removes the backing up and\nrestoring functions for this configuration file from the dhclient-script.\nNow, the dhclient no longer rewrites the /etc/resolv.conf file when\nstopped. (BZ#824622)\n\nAll users of DHCP are advised to upgrade to these updated packages, which\nfix these issues. After installing this update, all DHCP servers will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0504", "url": "https://access.redhat.com/errata/RHSA-2013:0504" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "803540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803540" }, { "category": "external", "summary": "824622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=824622" }, { "category": "external", "summary": "856766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=856766" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0504.json" } ], "title": "Red Hat Security Advisory: dhcp security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:45:50+00:00", "generator": { "date": "2024-11-22T05:45:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0504", "initial_release_date": "2013-02-20T16:18:00+00:00", "revision_history": [ { "date": "2013-02-20T16:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T16:30:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:45:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "product": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "product_id": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.1.1-34.P1.el6?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-34.P1.el6.x86_64", "product": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64", "product_id": "dhclient-12:4.1.1-34.P1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-34.P1.el6?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-34.P1.el6.x86_64", "product": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64", "product_id": "dhcp-12:4.1.1-34.P1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-34.P1.el6?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dhcp-common-12:4.1.1-34.P1.el6.i686", "product": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686", "product_id": "dhcp-common-12:4.1.1-34.P1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.1.1-34.P1.el6?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-34.P1.el6.i686", "product": { "name": "dhclient-12:4.1.1-34.P1.el6.i686", "product_id": "dhclient-12:4.1.1-34.P1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-34.P1.el6?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-34.P1.el6.i686", "product": { "name": "dhcp-12:4.1.1-34.P1.el6.i686", "product_id": "dhcp-12:4.1.1-34.P1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-34.P1.el6?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "product": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "product_id": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.1.1-34.P1.el6?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-34.P1.el6.s390x", "product": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x", "product_id": "dhclient-12:4.1.1-34.P1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-34.P1.el6?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-34.P1.el6.s390x", "product": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x", "product_id": "dhcp-12:4.1.1-34.P1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-34.P1.el6?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "product": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "product_id": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.1.1-34.P1.el6?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhclient-12:4.1.1-34.P1.el6.ppc64", "product": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64", "product_id": "dhclient-12:4.1.1-34.P1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.1.1-34.P1.el6?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.1.1-34.P1.el6.ppc64", "product": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64", "product_id": "dhcp-12:4.1.1-34.P1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-34.P1.el6?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=ppc64\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "dhcp-12:4.1.1-34.P1.el6.src", "product": { "name": "dhcp-12:4.1.1-34.P1.el6.src", "product_id": "dhcp-12:4.1.1-34.P1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.1.1-34.P1.el6?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=ppc\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "product": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "product_id": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.1.1-34.P1.el6?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "product": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "product_id": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.1.1-34.P1.el6?arch=s390\u0026epoch=12" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhclient-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhclient-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhclient-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhclient-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhclient-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-12:4.1.1-34.P1.el6.src" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-common-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.i686" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390x" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" }, "product_reference": "dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3955", "discovery_date": "2012-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "856766" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the dhcpd daemon handled the expiration time of IPv6 leases. If dhcpd\u0027s configuration was changed to reduce the default IPv6 lease time, lease renewal requests for previously assigned leases could cause dhcpd to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "dhcp: reduced expiration time of an IPv6 lease may cause dhcpd to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of dhcp as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Client:dhclient-12:4.1.1-34.P1.el6.i686", "6Client:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-12:4.1.1-34.P1.el6.src", "6Client:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server:dhclient-12:4.1.1-34.P1.el6.i686", "6Server:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-12:4.1.1-34.P1.el6.src", "6Server:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3955" }, { "category": "external", "summary": "RHBZ#856766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=856766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3955", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3955" } ], "release_date": "2012-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Client:dhclient-12:4.1.1-34.P1.el6.i686", "6Client:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-12:4.1.1-34.P1.el6.src", "6Client:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server:dhclient-12:4.1.1-34.P1.el6.i686", "6Server:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-12:4.1.1-34.P1.el6.src", "6Server:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0504" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Client-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Client:dhclient-12:4.1.1-34.P1.el6.i686", "6Client:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Client:dhclient-12:4.1.1-34.P1.el6.s390x", "6Client:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-12:4.1.1-34.P1.el6.src", "6Client:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Client:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhclient-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.src", "6ComputeNode:dhcp-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6ComputeNode:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Server-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Server:dhclient-12:4.1.1-34.P1.el6.i686", "6Server:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Server:dhclient-12:4.1.1-34.P1.el6.s390x", "6Server:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-12:4.1.1-34.P1.el6.src", "6Server:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Server:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation-optional:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation-optional:dhcp-devel-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.i686", "6Workstation:dhclient-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhclient-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhclient-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-12:4.1.1-34.P1.el6.src", "6Workstation:dhcp-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-common-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-debuginfo-12:4.1.1-34.P1.el6.x86_64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.i686", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.ppc64", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.s390x", "6Workstation:dhcp-devel-12:4.1.1-34.P1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dhcp: reduced expiration time of an IPv6 lease may cause dhcpd to crash" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.