Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:1105 - Security Advisory
Issued:
2017-04-20
Updated:
2017-04-20

RHSA-2017:1105 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)
  • A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)

Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1441125 - CVE-2017-3136 bind: Incorrect error handling causes assertion failure when using DNS64 with "break-dnssec yes;"
  • BZ - 1441133 - CVE-2017-3137 bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver

CVEs

  • CVE-2017-3136
  • CVE-2017-3137

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01465
  • https://kb.isc.org/article/AA-01466
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
x86_64
bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: beda7579cdba70cc7403cbfb4d15bf3c4d706d13cd7cb675ae08179adf5ae1f7
bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: c890ce412f90177e006d18a187dc3d843f695b84ff6277a9e20a660bb4a9252d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: fd49f83a2a6a070c6801a58274d63ea7eab266be19c060ed28874f396ec84fee
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 9ccf559647facecbd4522da4568b83e7c072001569a7e31b20ad4e097bea9952
bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 0a1859de3ed5c322fcfd4d991a91f065f006a851962ccaea25ddb687e36fbc42
bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 8d3f8f384f797eadba02ebc006c69929d75a7b82c34ca2f64168b1405a1abbae
i386
bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 5a820d89d503576d91e3a8309776b9c257bab8cfb87d8b7fa6ea12def43ee74f
bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 4aaead8cb016be9f61fdae662127eb22279cf6dad169dfd83c437b1f1a3bdb91
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: a4d357db5012d1129fdeb8b764a8492837cb96366ac865ab2a9196ded3754be0
bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: d9308d51ed543c9edf4a529245a70a0f98e4345106bbe08aa9f2270f2810d6ed

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
x86_64
bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: beda7579cdba70cc7403cbfb4d15bf3c4d706d13cd7cb675ae08179adf5ae1f7
bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: c890ce412f90177e006d18a187dc3d843f695b84ff6277a9e20a660bb4a9252d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: fd49f83a2a6a070c6801a58274d63ea7eab266be19c060ed28874f396ec84fee
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 9ccf559647facecbd4522da4568b83e7c072001569a7e31b20ad4e097bea9952
bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 0a1859de3ed5c322fcfd4d991a91f065f006a851962ccaea25ddb687e36fbc42
bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 8d3f8f384f797eadba02ebc006c69929d75a7b82c34ca2f64168b1405a1abbae
i386
bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 5a820d89d503576d91e3a8309776b9c257bab8cfb87d8b7fa6ea12def43ee74f
bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 4aaead8cb016be9f61fdae662127eb22279cf6dad169dfd83c437b1f1a3bdb91
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: a4d357db5012d1129fdeb8b764a8492837cb96366ac865ab2a9196ded3754be0
bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: d9308d51ed543c9edf4a529245a70a0f98e4345106bbe08aa9f2270f2810d6ed

Red Hat Enterprise Linux Workstation 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
x86_64
bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: beda7579cdba70cc7403cbfb4d15bf3c4d706d13cd7cb675ae08179adf5ae1f7
bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: c890ce412f90177e006d18a187dc3d843f695b84ff6277a9e20a660bb4a9252d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: fd49f83a2a6a070c6801a58274d63ea7eab266be19c060ed28874f396ec84fee
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 9ccf559647facecbd4522da4568b83e7c072001569a7e31b20ad4e097bea9952
bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 0a1859de3ed5c322fcfd4d991a91f065f006a851962ccaea25ddb687e36fbc42
bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 8d3f8f384f797eadba02ebc006c69929d75a7b82c34ca2f64168b1405a1abbae
i386
bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 5a820d89d503576d91e3a8309776b9c257bab8cfb87d8b7fa6ea12def43ee74f
bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 4aaead8cb016be9f61fdae662127eb22279cf6dad169dfd83c437b1f1a3bdb91
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: a4d357db5012d1129fdeb8b764a8492837cb96366ac865ab2a9196ded3754be0
bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: d9308d51ed543c9edf4a529245a70a0f98e4345106bbe08aa9f2270f2810d6ed

Red Hat Enterprise Linux Desktop 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
x86_64
bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: beda7579cdba70cc7403cbfb4d15bf3c4d706d13cd7cb675ae08179adf5ae1f7
bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: c890ce412f90177e006d18a187dc3d843f695b84ff6277a9e20a660bb4a9252d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: fd49f83a2a6a070c6801a58274d63ea7eab266be19c060ed28874f396ec84fee
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 9ccf559647facecbd4522da4568b83e7c072001569a7e31b20ad4e097bea9952
bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 0a1859de3ed5c322fcfd4d991a91f065f006a851962ccaea25ddb687e36fbc42
bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 8d3f8f384f797eadba02ebc006c69929d75a7b82c34ca2f64168b1405a1abbae
i386
bind-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 5a820d89d503576d91e3a8309776b9c257bab8cfb87d8b7fa6ea12def43ee74f
bind-chroot-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 4aaead8cb016be9f61fdae662127eb22279cf6dad169dfd83c437b1f1a3bdb91
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-sdb-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: a4d357db5012d1129fdeb8b764a8492837cb96366ac865ab2a9196ded3754be0
bind-utils-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: d9308d51ed543c9edf4a529245a70a0f98e4345106bbe08aa9f2270f2810d6ed

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
s390x
bind-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 1bfb4f1c48f019f2dfe96ad766f47b85734aa7013c5705de72a795b3f916cfcf
bind-chroot-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: a0865386b74bb51bf7a39c9dd73302568250d68bd4542ec70ab11b71a0714c6e
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a628e423d819c063fb60ccb4bae7eb79b74fb056f84034aaa2a045400d6a067b
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a628e423d819c063fb60ccb4bae7eb79b74fb056f84034aaa2a045400d6a067b
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 6bf13af63dc784f9ae2c5ed250a49413d1378ce99d707be8de62b5d082e1c72d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 6bf13af63dc784f9ae2c5ed250a49413d1378ce99d707be8de62b5d082e1c72d
bind-devel-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: cd2f80a98de5db3b60fba1bf0a4cc50f8597886cc9aab9a41459c67d789b5442
bind-devel-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 60e25405bae252edf49ab731c27de438b4cbd807d46515da0e8efb9b404ab173
bind-libs-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a4bcd3d65574ee254970b2aec89dba535d870214197e8c69fd572523649967dd
bind-libs-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: a2354349d8c01af2f234203da0b507a7b164b8397f8d8f59ebe4119e09f7a728
bind-sdb-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 30d60c9ff6bcde44ccd7f0f69681543e75d35782318a7fd1b01ca702a419bddb
bind-utils-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 082b135104458d08d0bc09a42833cd06e33caabbdae952d6178e1cb7c1377ff9

Red Hat Enterprise Linux for Power, big endian 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
ppc64
bind-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: b1c8c3cec71dfc0dc46f9dfbda5bb83994f06550cd5e8477b8898905398b4453
bind-chroot-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: defb201bd3aaf6013b149ab3725a9235962fea962e60c2f058b5d1db7ce9de7e
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm SHA-256: a3dc638648d41ff050326c7232a2cdfc84f5f4a6c82c6624a213262d76c5e549
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc.rpm SHA-256: a3dc638648d41ff050326c7232a2cdfc84f5f4a6c82c6624a213262d76c5e549
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: f37986e70872763472497941398f3a9a9ab7074865275645ebc51843b65f551d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: f37986e70872763472497941398f3a9a9ab7074865275645ebc51843b65f551d
bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc.rpm SHA-256: c169fce32fd2c073ae23c342353fa14c82a7b0b7875ebe2c79dd3af0ff8d32e7
bind-devel-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: b19aa4d7a45f096080b991fdd3bb72304e3996d296aaa5df4fae913228910c19
bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc.rpm SHA-256: 7a5bc66dde313d49a8621456b88e29525508754ff4cb726a9fb0446edc969b66
bind-libs-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: cf88789ab814d97aceb66c6fd2711142d8278c7a6482890fcdd22f8c9f40a1e0
bind-sdb-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: 7ac5218c2ae619ec6158708231149c9cdc672d30ff2ac2c04ba344fc81062917
bind-utils-9.8.2-0.62.rc1.el6_9.1.ppc64.rpm SHA-256: a9ecb382247845e58bb657de62df843604de159d3621312df1a095bfa382b5f1

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
x86_64
bind-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: beda7579cdba70cc7403cbfb4d15bf3c4d706d13cd7cb675ae08179adf5ae1f7
bind-chroot-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: c890ce412f90177e006d18a187dc3d843f695b84ff6277a9e20a660bb4a9252d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 52c3cece9dcad073d41764a2a342d9b2f01c050117129d202a02fd7a69329253
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 170d1e16688247bd3848e160bc2bc902dbda642118be1ceb0476e2eca4f61501
bind-devel-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: e79910168f8a1b301321c72d4f3a2754316bb16f10abac98742a691a240deb6a
bind-devel-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: fd49f83a2a6a070c6801a58274d63ea7eab266be19c060ed28874f396ec84fee
bind-libs-9.8.2-0.62.rc1.el6_9.1.i686.rpm SHA-256: 9fa706d669bfd07c9d67f3dd147e30e19eb8220e74c49e41c8358299cf456528
bind-libs-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 9ccf559647facecbd4522da4568b83e7c072001569a7e31b20ad4e097bea9952
bind-sdb-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 0a1859de3ed5c322fcfd4d991a91f065f006a851962ccaea25ddb687e36fbc42
bind-utils-9.8.2-0.62.rc1.el6_9.1.x86_64.rpm SHA-256: 8d3f8f384f797eadba02ebc006c69929d75a7b82c34ca2f64168b1405a1abbae

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.1.src.rpm SHA-256: 1d7225e639f17b0cf1b13217c490fe373b21d76a755f247860a4b19b4acceef6
s390x
bind-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 1bfb4f1c48f019f2dfe96ad766f47b85734aa7013c5705de72a795b3f916cfcf
bind-chroot-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: a0865386b74bb51bf7a39c9dd73302568250d68bd4542ec70ab11b71a0714c6e
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a628e423d819c063fb60ccb4bae7eb79b74fb056f84034aaa2a045400d6a067b
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a628e423d819c063fb60ccb4bae7eb79b74fb056f84034aaa2a045400d6a067b
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 6bf13af63dc784f9ae2c5ed250a49413d1378ce99d707be8de62b5d082e1c72d
bind-debuginfo-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 6bf13af63dc784f9ae2c5ed250a49413d1378ce99d707be8de62b5d082e1c72d
bind-devel-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: cd2f80a98de5db3b60fba1bf0a4cc50f8597886cc9aab9a41459c67d789b5442
bind-devel-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 60e25405bae252edf49ab731c27de438b4cbd807d46515da0e8efb9b404ab173
bind-libs-9.8.2-0.62.rc1.el6_9.1.s390.rpm SHA-256: a4bcd3d65574ee254970b2aec89dba535d870214197e8c69fd572523649967dd
bind-libs-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: a2354349d8c01af2f234203da0b507a7b164b8397f8d8f59ebe4119e09f7a728
bind-sdb-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 30d60c9ff6bcde44ccd7f0f69681543e75d35782318a7fd1b01ca702a419bddb
bind-utils-9.8.2-0.62.rc1.el6_9.1.s390x.rpm SHA-256: 082b135104458d08d0bc09a42833cd06e33caabbdae952d6178e1cb7c1377ff9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter