Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2008:0300 - Security Advisory
Issued:
2008-05-20
Updated:
2008-05-21

RHSA-2008:0300 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bind security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated bind packages that fix two security issues, several bugs, and add
enhancements are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

It was discovered that the bind packages created the "rndc.key" file with
insecure file permissions. This allowed any local user to read the content
of this file. A local user could use this flaw to control some aspects of
the named daemon by using the rndc utility, for example, stopping the named
daemon. This problem did not affect systems with the bind-chroot package
installed. (CVE-2007-6283)

A buffer overflow flaw was discovered in the "inet_network()" function, as
implemented by libbind. An attacker could use this flaw to crash an
application calling this function, with an argument provided from an
untrusted source. (CVE-2008-0122)

As well, these updated packages fix the following bugs:

  • when using an LDAP backend, missing function declarations caused

segmentation faults, due to stripped pointers on machines where pointers
are longer than integers.

  • starting named may have resulted in named crashing, due to a race

condition during D-BUS connection initialization. This has been resolved in
these updated packages.

  • the named init script returned incorrect error codes, causing the

"status" command to return an incorrect status. In these updated packages,
the named init script is Linux Standard Base (LSB) compliant.

  • in these updated packages, the "rndc [command] [zone]" command, where

[command] is an rndc command, and [zone] is the specified zone, will find
the [zone] if the zone is unique to all views.

  • the default named log rotation script did not work correctly when using

the bind-chroot package. In these updated packages, installing
bind-chroot creates the symbolic link "/var/log/named.log", which points
to "/var/named/chroot/var/log/named.log", which resolves this issue.

  • a previous bind update incorrectly changed the permissions on the

"/etc/openldap/schema/dnszone.schema" file to mode 640, instead of mode
644, which resulted in OpenLDAP not being able to start. In these updated
packages, the permissions are correctly set to mode 644.

  • the "checkconfig" parameter was missing in the named usage report. For

example, running the "service named" command did not return "checkconfig"
in the list of available options.

  • due to a bug in the named init script not handling the rndc return value

correctly, the "service named stop" and "service named restart" commands
failed on certain systems.

  • the bind-chroot spec file printed errors when running the "%pre" and

"%post" sections. Errors such as the following occurred:

Locating //etc/named.conf failed:
[FAILED]

This has been resolved in these updated packages.

  • installing the bind-chroot package creates a "/dev/random" file in the

chroot environment; however, the "/dev/random" file had an incorrect
SELinux label. Starting named resulted in an 'avc: denied { getattr } for
pid=[pid] comm="named" path="/dev/random"' error being logged. The
"/dev/random" file has the correct SELinux label in these updated packages.

  • in certain situations, running the "bind +trace" command resulted in

random segmentation faults.

As well, these updated packages add the following enhancements:

  • support has been added for GSS-TSIG (RFC 3645).
  • the "named.root" file has been updated to reflect the new address for

L.ROOT-SERVERS.NET.

  • updates BIND to the latest 9.3 maintenance release.

All users of bind are advised to upgrade to these updated packages, which
resolve these issues and add these enhancements.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 240788 - bind_sdb, ldap2zone segfaulting
  • BZ - 240876 - bind crashes on restart and also when running without forwarders
  • BZ - 242734 - Wrong init script
  • BZ - 247486 - bind-chroot does not modify /etc/logrotate.d/named
  • BZ - 250118 - dnszone.schema bad file permissions
  • BZ - 250744 - missed parameter "configtest" in init script usage report
  • BZ - 250901 - "service named restart" fails
  • BZ - 251528 - RFE: add support for GSSTSIG
  • BZ - 252334 - bind-chroot-9.3.3-9.0.1 leaks error noise in its scripts
  • BZ - 253537 - avc: denied { getattr } for comm="named" path="/dev/random"
  • BZ - 353741 - Rebase to latest 9.3 maintenance release
  • BZ - 363531 - New L.ROOT-SERVERS.NET address
  • BZ - 419421 - CVE-2007-6283 bind: /etc/rndc.key has 644 permissions by default
  • BZ - 423741 - resolver library causes segfaults in bind-utils such as dig,ping
  • BZ - 429149 - CVE-2008-0122 libbind off-by-one buffer overflow

CVEs

  • CVE-2008-0122
  • CVE-2007-6283

References

  • http://www.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
x86_64
bind-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 7038d939540d1a1d364828ad27649b7916b31003431ce9ab741cba0be7613077
bind-chroot-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 892305f637ab0126a90022634d0d9c003722ffb615f5f14469a4386ca55c1d9f
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 337505c7e1e2c8c9ab5cfb5cdea0b3c8fc37262a3436575ad8b67927c069938b
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libbind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 4431b7982b87d1a9cf47f675f32129bbbb75a0220d00a705af38592fedf8e930
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-libs-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 9c04786a2e56cb301a0cac6367b064a7342f67933d0d6cdd19f4233ee52e711a
bind-sdb-9.3.4-6.P1.el5.x86_64.rpm SHA-256: e98187ea9d90a4ea7d56160b22d881f5a90e5df3220b52596a61cad242003459
bind-utils-9.3.4-6.P1.el5.x86_64.rpm SHA-256: cbad8cebf22adf32e7f927cd599f4f4d913aca599a2416cb80a39d3c5efe55a9
caching-nameserver-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 608f6da70b8102c1acaf0014e1b9d7de191e80d9d808d98f8e0bd15b6ae440eb
ia64
bind-9.3.4-6.P1.el5.ia64.rpm SHA-256: 4964a330546b8c2366bf753221997fc2b54813fcb85cb1aab2576d0d228cf74c
bind-chroot-9.3.4-6.P1.el5.ia64.rpm SHA-256: 2ded73b6174731813e18a45a1c143ec037d59c6a730030d7302236fac74961fb
bind-devel-9.3.4-6.P1.el5.ia64.rpm SHA-256: c9c968172dda12d78f4a0e5c9d739661f17e56ed1418cfdf0ba34f255db35eb1
bind-libbind-devel-9.3.4-6.P1.el5.ia64.rpm SHA-256: dba6f0a80b73468b4247c3049cb16f68404e067306b86fde0b2cab4881a6e45e
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-libs-9.3.4-6.P1.el5.ia64.rpm SHA-256: 6e3cc26a01c040a0baef5931b258be0ee126ccebbd5346677971154eed451d07
bind-sdb-9.3.4-6.P1.el5.ia64.rpm SHA-256: 0a0dd5ff686fa617e64b4826c56324d9a94949158ef56f391c53572fa7227b07
bind-utils-9.3.4-6.P1.el5.ia64.rpm SHA-256: 77f7c1089f66e85490e30207d3a30f1c1ebcdd56731b4a4ec8e876742c1c7a2a
caching-nameserver-9.3.4-6.P1.el5.ia64.rpm SHA-256: 557389f7459d97ce9f817021e21edee5ac2e46469e573d14edd673eae965120d
i386
bind-9.3.4-6.P1.el5.i386.rpm SHA-256: e2ffae8af2ee9352711fc101589851116078ca34f6cbd62689220fbb3142dd2f
bind-chroot-9.3.4-6.P1.el5.i386.rpm SHA-256: 32eb30eba6f95b80979e4482989b5ec30572f7d6d4d5a2adb737fb990f2c94be
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-sdb-9.3.4-6.P1.el5.i386.rpm SHA-256: 5407efb2799b7ef63e644e1eb241ea46d6d6702b3088e3d65a1af8650d0af8de
bind-utils-9.3.4-6.P1.el5.i386.rpm SHA-256: 3e14d6d25e12fa043d64b34c0c6f44ff1a6ab0e670d48fe8564cdfad0a1d1c45
caching-nameserver-9.3.4-6.P1.el5.i386.rpm SHA-256: bed529ad2132da6499502db9517e662e010ad36e437ef0144833a2167b646eea

Red Hat Enterprise Linux Workstation 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
x86_64
bind-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 7038d939540d1a1d364828ad27649b7916b31003431ce9ab741cba0be7613077
bind-chroot-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 892305f637ab0126a90022634d0d9c003722ffb615f5f14469a4386ca55c1d9f
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 337505c7e1e2c8c9ab5cfb5cdea0b3c8fc37262a3436575ad8b67927c069938b
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libbind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 4431b7982b87d1a9cf47f675f32129bbbb75a0220d00a705af38592fedf8e930
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-libs-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 9c04786a2e56cb301a0cac6367b064a7342f67933d0d6cdd19f4233ee52e711a
bind-sdb-9.3.4-6.P1.el5.x86_64.rpm SHA-256: e98187ea9d90a4ea7d56160b22d881f5a90e5df3220b52596a61cad242003459
bind-utils-9.3.4-6.P1.el5.x86_64.rpm SHA-256: cbad8cebf22adf32e7f927cd599f4f4d913aca599a2416cb80a39d3c5efe55a9
caching-nameserver-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 608f6da70b8102c1acaf0014e1b9d7de191e80d9d808d98f8e0bd15b6ae440eb
i386
bind-9.3.4-6.P1.el5.i386.rpm SHA-256: e2ffae8af2ee9352711fc101589851116078ca34f6cbd62689220fbb3142dd2f
bind-chroot-9.3.4-6.P1.el5.i386.rpm SHA-256: 32eb30eba6f95b80979e4482989b5ec30572f7d6d4d5a2adb737fb990f2c94be
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-sdb-9.3.4-6.P1.el5.i386.rpm SHA-256: 5407efb2799b7ef63e644e1eb241ea46d6d6702b3088e3d65a1af8650d0af8de
bind-utils-9.3.4-6.P1.el5.i386.rpm SHA-256: 3e14d6d25e12fa043d64b34c0c6f44ff1a6ab0e670d48fe8564cdfad0a1d1c45
caching-nameserver-9.3.4-6.P1.el5.i386.rpm SHA-256: bed529ad2132da6499502db9517e662e010ad36e437ef0144833a2167b646eea

Red Hat Enterprise Linux Desktop 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
x86_64
bind-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 7038d939540d1a1d364828ad27649b7916b31003431ce9ab741cba0be7613077
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-libs-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 9c04786a2e56cb301a0cac6367b064a7342f67933d0d6cdd19f4233ee52e711a
bind-sdb-9.3.4-6.P1.el5.x86_64.rpm SHA-256: e98187ea9d90a4ea7d56160b22d881f5a90e5df3220b52596a61cad242003459
bind-utils-9.3.4-6.P1.el5.x86_64.rpm SHA-256: cbad8cebf22adf32e7f927cd599f4f4d913aca599a2416cb80a39d3c5efe55a9
i386
bind-9.3.4-6.P1.el5.i386.rpm SHA-256: e2ffae8af2ee9352711fc101589851116078ca34f6cbd62689220fbb3142dd2f
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-sdb-9.3.4-6.P1.el5.i386.rpm SHA-256: 5407efb2799b7ef63e644e1eb241ea46d6d6702b3088e3d65a1af8650d0af8de
bind-utils-9.3.4-6.P1.el5.i386.rpm SHA-256: 3e14d6d25e12fa043d64b34c0c6f44ff1a6ab0e670d48fe8564cdfad0a1d1c45

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
s390x
bind-9.3.4-6.P1.el5.s390x.rpm SHA-256: 192457b3b6ae4fcc3cb782755421154722e0c67d6c8b52715dc43ab25d8ce173
bind-chroot-9.3.4-6.P1.el5.s390x.rpm SHA-256: 03a142bf8cbb8ed7c8dfa014c09e33d3f1aa7d01249a0b65dfedcd568961ec71
bind-devel-9.3.4-6.P1.el5.s390.rpm SHA-256: c34a83380ab162370063daa68a9162c0915a3c3d99ddbfb37ef4801cc24890fb
bind-devel-9.3.4-6.P1.el5.s390x.rpm SHA-256: 8b888098d707d7014bd12455d6616eab92c725d720f9b23d8b5f81dc23475ec4
bind-libbind-devel-9.3.4-6.P1.el5.s390.rpm SHA-256: daee7b22a988b9e02db9f50ea2b80dd0a98558ddd30cbbd65634ab63e5b6aff7
bind-libbind-devel-9.3.4-6.P1.el5.s390x.rpm SHA-256: 8fa268216be75c347aa91e979281aa0e5df93a29107dea042a119f62fed0fb6d
bind-libs-9.3.4-6.P1.el5.s390.rpm SHA-256: 9d3cef0933c27416faafc9614413b22ddb6cb263c17f953b8f7921c04f624173
bind-libs-9.3.4-6.P1.el5.s390x.rpm SHA-256: d22d2fd39daa48e3633020854073683a0c16be8aac741e544ffb50a7ceb94f4f
bind-sdb-9.3.4-6.P1.el5.s390x.rpm SHA-256: 99d49eaf2b3a9bd8d8839f0f1e19b5ec6bf225c3dfa0e2bacc0b54305e1ab843
bind-utils-9.3.4-6.P1.el5.s390x.rpm SHA-256: 48edcfdb7dcc5fad467fa67cdf993a29b622b9c449cb4adfeacc003bd0e88c35
caching-nameserver-9.3.4-6.P1.el5.s390x.rpm SHA-256: 16d79266ef84047a0a19b3abfdca84bf2a954b904336013bf645da148c7fca82

Red Hat Enterprise Linux for Power, big endian 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
ppc
bind-9.3.4-6.P1.el5.ppc.rpm SHA-256: 29bf84cae669484ed12d019beb4cf1c89ecf224ed516d8e8f0ca22a1a14b3f59
bind-chroot-9.3.4-6.P1.el5.ppc.rpm SHA-256: 286a2b198fc6af65b9d5352b2d0a9c2db0e772c8e4d2f05af1ccc458db4c395f
bind-devel-9.3.4-6.P1.el5.ppc.rpm SHA-256: 0777ac54e275b5e503fae1c2de43e9cab757ad756fc17b6968d4c2e6634cce9c
bind-devel-9.3.4-6.P1.el5.ppc64.rpm SHA-256: a889450871b33ba804227e3cdb12cd502dccae11a4d027e7d67b69000c1a70f2
bind-libbind-devel-9.3.4-6.P1.el5.ppc.rpm SHA-256: e1143476243955742ea9803a7983b4701e589f49687b5e21d5b458c50bef5070
bind-libbind-devel-9.3.4-6.P1.el5.ppc64.rpm SHA-256: b200463383358f43d1a7d30bd3e262c5fbebff338dabf8e393fb324cad3acb68
bind-libs-9.3.4-6.P1.el5.ppc.rpm SHA-256: 380e14bde1761b077264dc41dcc36e19669b9d48cd5466cf6a5f5504503b8742
bind-libs-9.3.4-6.P1.el5.ppc64.rpm SHA-256: e412626c8838f100afd3b984a9b9eee86df9c8d4e33f37c3124823971f705901
bind-sdb-9.3.4-6.P1.el5.ppc.rpm SHA-256: 73fc1d97dc37909344e2f55edc56541a1827d30ca0dddb5510e2c5cbbca69421
bind-utils-9.3.4-6.P1.el5.ppc.rpm SHA-256: 5ab48d9a44a75b77680e6753dd5e7b04653b2bab91c84b666dc7455d74018ee6
caching-nameserver-9.3.4-6.P1.el5.ppc.rpm SHA-256: f6ff2fa2554612c359841c1686821df9dbd48dbf622592555963f1d52ca27f18

Red Hat Enterprise Linux Server from RHUI 5

SRPM
bind-9.3.4-6.P1.el5.src.rpm SHA-256: f87d6bb253984a024dd6012187b07772c9dcd63e892cbb19c185cb9dd49090ee
x86_64
bind-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 7038d939540d1a1d364828ad27649b7916b31003431ce9ab741cba0be7613077
bind-chroot-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 892305f637ab0126a90022634d0d9c003722ffb615f5f14469a4386ca55c1d9f
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 337505c7e1e2c8c9ab5cfb5cdea0b3c8fc37262a3436575ad8b67927c069938b
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libbind-devel-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 4431b7982b87d1a9cf47f675f32129bbbb75a0220d00a705af38592fedf8e930
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-libs-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 9c04786a2e56cb301a0cac6367b064a7342f67933d0d6cdd19f4233ee52e711a
bind-sdb-9.3.4-6.P1.el5.x86_64.rpm SHA-256: e98187ea9d90a4ea7d56160b22d881f5a90e5df3220b52596a61cad242003459
bind-utils-9.3.4-6.P1.el5.x86_64.rpm SHA-256: cbad8cebf22adf32e7f927cd599f4f4d913aca599a2416cb80a39d3c5efe55a9
caching-nameserver-9.3.4-6.P1.el5.x86_64.rpm SHA-256: 608f6da70b8102c1acaf0014e1b9d7de191e80d9d808d98f8e0bd15b6ae440eb
i386
bind-9.3.4-6.P1.el5.i386.rpm SHA-256: e2ffae8af2ee9352711fc101589851116078ca34f6cbd62689220fbb3142dd2f
bind-chroot-9.3.4-6.P1.el5.i386.rpm SHA-256: 32eb30eba6f95b80979e4482989b5ec30572f7d6d4d5a2adb737fb990f2c94be
bind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: 4770b91c23eb8467bc7a15b5c51f31dce9b65a0239e8a63e60d7ae944a81b0d0
bind-libbind-devel-9.3.4-6.P1.el5.i386.rpm SHA-256: a09dad930125b342cb872289f9da2e5c5caf5d27ee8769197677a26cda61cf1f
bind-libs-9.3.4-6.P1.el5.i386.rpm SHA-256: 936ea5f23a850d23e4ff7125182bd7d100fdfb7044a08c7eee7f3ef795dc8296
bind-sdb-9.3.4-6.P1.el5.i386.rpm SHA-256: 5407efb2799b7ef63e644e1eb241ea46d6d6702b3088e3d65a1af8650d0af8de
bind-utils-9.3.4-6.P1.el5.i386.rpm SHA-256: 3e14d6d25e12fa043d64b34c0c6f44ff1a6ab0e670d48fe8564cdfad0a1d1c45
caching-nameserver-9.3.4-6.P1.el5.i386.rpm SHA-256: bed529ad2132da6499502db9517e662e010ad36e437ef0144833a2167b646eea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility