Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0562 - Security Advisory
Issued:
2016-03-31
Updated:
2016-03-31

RHSA-2016:0562 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.4 Advanced
Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, and Red
Hat Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name
System (DNS) protocols. BIND includes a DNS server (named); a resolver library
(routines for applications to use when interfacing with DNS); and tools for
verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND parsed signature records

for DNAME records. By sending a specially crafted query, a remote attacker could
use this flaw to cause named to crash. (CVE-2016-1286)

  • A denial of service flaw was found in the way BIND processed certain control

channel input. A remote attacker able to send a malformed packet to the control
channel could use this flaw to cause named to crash. (CVE-2016-1285)

Red Hat would like to thank ISC for reporting these issues.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6 i386
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64

Fixes

  • BZ - 1315674 - CVE-2016-1285 bind: malformed packet sent to rndc can trigger assertion failure
  • BZ - 1315680 - CVE-2016-1286 bind: malformed signature records for DNAME records can trigger assertion failure

CVEs

  • CVE-2016-1286
  • CVE-2016-1285

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01352
  • https://kb.isc.org/article/AA-01353
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
x86_64
bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dca0717af3d077eeb99e2adb80fc0a11abe37c09a15e4efb96419701d11083df
bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 7100e18f51845a6da37e9dba2ab63bdb0ba393dab01ee0298f7033e4b5c84dc0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 705fda5aeb1e620521729b57d4e70147e60ccf3af4b8a9a6efdb4327637a22c7
bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: ba9cb3f0160cb26b5fcaa9ded364a331d8fc3da5982fd48e9b4253d1c131f2fc
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5ded0268ef917aea503c36914f6fc40a78b35f7eb5dc4e18befc5c1b9b09dd6c
bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5e716afc923c02b7da4d703a60152138398ca21a9c745b7675ab94b120f20d9a
bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dfd9eb046213698409916dd9fc702242285b8036b2da6cc3b1c37727b74e8134
i386
bind-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1f332c0bbdc5ef09b7472ee55570ce09491c2c9ed42dced855296113fa538de6
bind-chroot-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 0637cec6b4f871bc3dc835dd39873a299b69eecb7f7c030fda3c085aa42d5d9d
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 705fda5aeb1e620521729b57d4e70147e60ccf3af4b8a9a6efdb4327637a22c7
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-sdb-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 2c50df0a7401258a0b0682276f02bd62d80c22a162ffe1be2df95a8e22b3e821
bind-utils-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: f79c00ed0bb7814c4430df150c0ea26720945dee256d93f2011a34b93b40e35c

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
x86_64
bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dca0717af3d077eeb99e2adb80fc0a11abe37c09a15e4efb96419701d11083df
bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 7100e18f51845a6da37e9dba2ab63bdb0ba393dab01ee0298f7033e4b5c84dc0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 705fda5aeb1e620521729b57d4e70147e60ccf3af4b8a9a6efdb4327637a22c7
bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: ba9cb3f0160cb26b5fcaa9ded364a331d8fc3da5982fd48e9b4253d1c131f2fc
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5ded0268ef917aea503c36914f6fc40a78b35f7eb5dc4e18befc5c1b9b09dd6c
bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5e716afc923c02b7da4d703a60152138398ca21a9c745b7675ab94b120f20d9a
bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dfd9eb046213698409916dd9fc702242285b8036b2da6cc3b1c37727b74e8134

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
bind-9.8.2-0.23.rc1.el6_5.3.src.rpm SHA-256: 32c3843bdc962e1b319b50c57e036b2948b650bd7f276e1a62a98cec7702b0c7
x86_64
bind-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: e236ed7f72b62b1adb26d68b67bf15428ccff951c6dc218eeaeb119c879382df
bind-chroot-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 9e7534d54170446bdd680961049fca5bbb6f6154699835267d96a377177e92e8
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 8e122e9222abe04e5095f8b6cfa09edd28915b972b645431ed2221e8aedfcdea
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 8e122e9222abe04e5095f8b6cfa09edd28915b972b645431ed2221e8aedfcdea
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 014653d0ac9f5f59e27164599ae04272370cd62190db94b043bf03b20400bac7
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 014653d0ac9f5f59e27164599ae04272370cd62190db94b043bf03b20400bac7
bind-devel-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: cc86513f02f2e1532c8b764d282e6e0958cfcc5986358bacf88a058ce2cae6bc
bind-devel-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: d529c155fd82f85cb52572b2c9a6ccc5a706d549c752dfd452a2e66ceff823a4
bind-libs-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 1b53a82a4471c9d8fc9707d579d4b6b86a3a2fef534e0449faf97799f3022167
bind-libs-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 385f2f445f10040d7380e8cf9cb100827be15b352a6314286e90767ce3eadb11
bind-sdb-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: afad8f61a19c85a094e4a7c184e395368fae709ac89be776a90ad34d412a51b0
bind-utils-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: fc54a26dd1a70e91af8d0cf47b030c92fe0be89505cc2885a349094e99994944

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
bind-9.8.2-0.17.rc1.el6_4.8.src.rpm SHA-256: c227c79a2cc512966c23b1e81fb8a6b3cd92beb322aead1d882fe6fcec3133ee
x86_64
bind-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 8b66f4e6b02f79f9e9c90898db1439dfecff168ff6cdbc442b03c852a636bc5b
bind-chroot-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 74fe4c7c4d6137ca4af47cb024155109c369c77e42099d97525773b3726ecf97
bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.i686.rpm SHA-256: 978fd2e10b5dc3e5b517c837f07939780d62fd28c644280a79a1b4eee679d93e
bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.i686.rpm SHA-256: 978fd2e10b5dc3e5b517c837f07939780d62fd28c644280a79a1b4eee679d93e
bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 6c10b840ed071513aca52d96c3210378e37d709ecbfd0418382f179bdbe0cf7c
bind-debuginfo-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 6c10b840ed071513aca52d96c3210378e37d709ecbfd0418382f179bdbe0cf7c
bind-devel-9.8.2-0.17.rc1.el6_4.8.i686.rpm SHA-256: 24cecd157da9de9524e5b64848604d2699c4076830ceba8dfb1ade46f5f1da79
bind-devel-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: c0d16a8e78420e9235e1d70802bf85cca38a95bc1fa91e6f610722109ccfbfde
bind-libs-9.8.2-0.17.rc1.el6_4.8.i686.rpm SHA-256: afb1d8b8cf5f9b2c5d7bef0bd3897ad2bc74b578c9c23e09df1c466bfd770ed7
bind-libs-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 16cf178a331f4afee72bdbd216477695fcd897e9fca8b633ab452f6fd084b26c
bind-sdb-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 7f938c38e14d9f5ad3b2629cb8a566e564981a50f1f6bf07cb812d7291f1a5e1
bind-utils-9.8.2-0.17.rc1.el6_4.8.x86_64.rpm SHA-256: 7c6a1aa2c2d047566d2f661c06dc6a435927ad42669bf930ef7f7054cc88c3db

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
s390x
bind-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: 9d3451747524ed8fc9ec4e8b42ce56ca798262b2b0ea7508a93cc681162f1700
bind-chroot-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: 9253d7ff78f644000fee779603330251aada049b7d34b6c7b607b990b1a361dd
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390.rpm SHA-256: 4f4509253ba1941dc528c21bd78b9570680e62f37de00980c405571efba3a7d8
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390.rpm SHA-256: 4f4509253ba1941dc528c21bd78b9570680e62f37de00980c405571efba3a7d8
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: b4d15394deb388463daf2ea12565a985673127419ea1955a01320bed7c332386
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: b4d15394deb388463daf2ea12565a985673127419ea1955a01320bed7c332386
bind-devel-9.8.2-0.30.rc1.el6_6.5.s390.rpm SHA-256: 5f0dcc224fccc24e35efcb99672e49a0afc58aa55fa7480c7e3f64f8bbf648f1
bind-devel-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: 45dc140dd903307a56f1ccc61f6c7b62d7fc2e90014a3629bf22b9ecb8e88846
bind-libs-9.8.2-0.30.rc1.el6_6.5.s390.rpm SHA-256: 624275db758032215d8e7322e041f7055299e61aa8f1648f0ac5e2e64105fcbc
bind-libs-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: b343e71c01d41176c98bfe8b98add7817f5953250821dccd37e3559c1a3098b0
bind-sdb-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: 34aa805004a2ec507240701dc262a203a9315a51abc49f0dfcf8540174581441
bind-utils-9.8.2-0.30.rc1.el6_6.5.s390x.rpm SHA-256: 386345894e2831f200d61ba4426f21373963353e658b2e8d15019c8c2e9f45ae

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
ppc64
bind-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 4d88216e3f4d495e1c8577a33a0874720a1558b41372d031e3a1306af805653b
bind-chroot-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 8836e20271d1c7cacc66f05b7a0e87cb4c3f6390d884480964cca8f9f4be8cd3
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc.rpm SHA-256: 4aa83b38669571cbb9f31e0b9b8d15c26de3593bb0f6c5fae5e484669a88399e
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc.rpm SHA-256: 4aa83b38669571cbb9f31e0b9b8d15c26de3593bb0f6c5fae5e484669a88399e
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 4da08987b0fe67c471c2c62dc5a9e158a15a1a5b4150530ce3338b0349508592
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 4da08987b0fe67c471c2c62dc5a9e158a15a1a5b4150530ce3338b0349508592
bind-devel-9.8.2-0.30.rc1.el6_6.5.ppc.rpm SHA-256: 997f39e2c6ac56dae9153734505f62a5a7b5bcdb90a7fce6b78020a611dbe65e
bind-devel-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 212ce10eff2bb2149e97387d39014eec7b5fe8b20edf8699b58bba7ac583dc61
bind-libs-9.8.2-0.30.rc1.el6_6.5.ppc.rpm SHA-256: c09976fe0985f4147554b803c404e28acef26f9f751c633273bd75dce5eb43ab
bind-libs-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 327c14e49062622dd6a44def14a0b0792a59bc1c28d00660b45092eb41c0f114
bind-sdb-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 9b97f3edc763843a1e7e2eb2f07045b72bb83f4ad699e7a063cc9e40967367c0
bind-utils-9.8.2-0.30.rc1.el6_6.5.ppc64.rpm SHA-256: 297d2a28c3324f823f4b37ce0bce56485a3f772e0b74b2530f57984b8553ebb9

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
x86_64
bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dca0717af3d077eeb99e2adb80fc0a11abe37c09a15e4efb96419701d11083df
bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 7100e18f51845a6da37e9dba2ab63bdb0ba393dab01ee0298f7033e4b5c84dc0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 705fda5aeb1e620521729b57d4e70147e60ccf3af4b8a9a6efdb4327637a22c7
bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: ba9cb3f0160cb26b5fcaa9ded364a331d8fc3da5982fd48e9b4253d1c131f2fc
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5ded0268ef917aea503c36914f6fc40a78b35f7eb5dc4e18befc5c1b9b09dd6c
bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5e716afc923c02b7da4d703a60152138398ca21a9c745b7675ab94b120f20d9a
bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dfd9eb046213698409916dd9fc702242285b8036b2da6cc3b1c37727b74e8134

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
bind-9.8.2-0.23.rc1.el6_5.3.src.rpm SHA-256: 32c3843bdc962e1b319b50c57e036b2948b650bd7f276e1a62a98cec7702b0c7
x86_64
bind-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: e236ed7f72b62b1adb26d68b67bf15428ccff951c6dc218eeaeb119c879382df
bind-chroot-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 9e7534d54170446bdd680961049fca5bbb6f6154699835267d96a377177e92e8
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 8e122e9222abe04e5095f8b6cfa09edd28915b972b645431ed2221e8aedfcdea
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 8e122e9222abe04e5095f8b6cfa09edd28915b972b645431ed2221e8aedfcdea
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 014653d0ac9f5f59e27164599ae04272370cd62190db94b043bf03b20400bac7
bind-debuginfo-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 014653d0ac9f5f59e27164599ae04272370cd62190db94b043bf03b20400bac7
bind-devel-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: cc86513f02f2e1532c8b764d282e6e0958cfcc5986358bacf88a058ce2cae6bc
bind-devel-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: d529c155fd82f85cb52572b2c9a6ccc5a706d549c752dfd452a2e66ceff823a4
bind-libs-9.8.2-0.23.rc1.el6_5.3.i686.rpm SHA-256: 1b53a82a4471c9d8fc9707d579d4b6b86a3a2fef534e0449faf97799f3022167
bind-libs-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: 385f2f445f10040d7380e8cf9cb100827be15b352a6314286e90767ce3eadb11
bind-sdb-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: afad8f61a19c85a094e4a7c184e395368fae709ac89be776a90ad34d412a51b0
bind-utils-9.8.2-0.23.rc1.el6_5.3.x86_64.rpm SHA-256: fc54a26dd1a70e91af8d0cf47b030c92fe0be89505cc2885a349094e99994944

Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
x86_64
bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dca0717af3d077eeb99e2adb80fc0a11abe37c09a15e4efb96419701d11083df
bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 7100e18f51845a6da37e9dba2ab63bdb0ba393dab01ee0298f7033e4b5c84dc0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5ded0268ef917aea503c36914f6fc40a78b35f7eb5dc4e18befc5c1b9b09dd6c
bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dfd9eb046213698409916dd9fc702242285b8036b2da6cc3b1c37727b74e8134
i386
bind-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1f332c0bbdc5ef09b7472ee55570ce09491c2c9ed42dced855296113fa538de6
bind-chroot-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 0637cec6b4f871bc3dc835dd39873a299b69eecb7f7c030fda3c085aa42d5d9d
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-utils-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: f79c00ed0bb7814c4430df150c0ea26720945dee256d93f2011a34b93b40e35c

Red Hat Enterprise Linux EUS Compute Node 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.5.src.rpm SHA-256: d3480e7129a983ad3521462fe313eee5d8366c59038da058a7f5b2fdad5ba19a
x86_64
bind-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dca0717af3d077eeb99e2adb80fc0a11abe37c09a15e4efb96419701d11083df
bind-chroot-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 7100e18f51845a6da37e9dba2ab63bdb0ba393dab01ee0298f7033e4b5c84dc0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 1d3ca2dc52a71620b6ee948241def48f8cba7856e49e840162476059e70d80d0
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-debuginfo-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 325990f79feca32a9eda5f67e50ebf8ef0b44a511c27e9bc0d69b114fc21f944
bind-devel-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: 705fda5aeb1e620521729b57d4e70147e60ccf3af4b8a9a6efdb4327637a22c7
bind-devel-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: ba9cb3f0160cb26b5fcaa9ded364a331d8fc3da5982fd48e9b4253d1c131f2fc
bind-libs-9.8.2-0.30.rc1.el6_6.5.i686.rpm SHA-256: bf7d7591aeb411697b12efc3de556f2d09578dc6ee2b962b94903cce692c514f
bind-libs-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5ded0268ef917aea503c36914f6fc40a78b35f7eb5dc4e18befc5c1b9b09dd6c
bind-sdb-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: 5e716afc923c02b7da4d703a60152138398ca21a9c745b7675ab94b120f20d9a
bind-utils-9.8.2-0.30.rc1.el6_6.5.x86_64.rpm SHA-256: dfd9eb046213698409916dd9fc702242285b8036b2da6cc3b1c37727b74e8134

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility