Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0101 - Security Advisory
Issued:
2018-01-22
Updated:
2018-01-22

RHSA-2018:0101 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • A use-after-free flaw leading to denial of service was found in the way BIND internally handled cleanup operations on upstream recursion fetch contexts. A remote attacker could potentially use this flaw to make named, acting as a DNSSEC validating resolver, exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3145)

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash

CVEs

  • CVE-2017-3145

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://kb.isc.org/article/AA-01542
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
x86_64
bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 181141aff1f9f5aafd9058a8d7fb728300647b3ffd354e0750132adf6c04ed7e
bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 52a3860acb0da3745c6589917c82b6d3ff68b8c40793023cf7ab22debf1c059a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 4bf1d8a04fc6c4425f7a429a6709796fc95abc91c2260a4b6a093d3e73b47792
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 1cd07297d1bbac08d45ae45eb764beb3b166389ba7333cefac1de057127b6111
bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 914d31b8eb5322d46a3a69087b0fce28176205b531e705786ac9be9154337edb
bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 0c36acf00b62fdc750914b8f038c01df3fe5a71f418f3a86ab376c00ff724cf4
i386
bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fb54de05cb5b860007664ac60c688e5785c7956e384085967e843a1eae3c52c0
bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: f756b2754963621d800ea8ad193bbcf8cd840ddf8b0c53657e6cffc3b92612ef
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: d70ab2170877212206c59eeb4bbe569d69412ecafc78d860ad88fa51279cad5d
bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5471d8eb7f472eb38afb119fa9d8913b09689e3dbfa9152081b094d595aaba8f

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
x86_64
bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 181141aff1f9f5aafd9058a8d7fb728300647b3ffd354e0750132adf6c04ed7e
bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 52a3860acb0da3745c6589917c82b6d3ff68b8c40793023cf7ab22debf1c059a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 4bf1d8a04fc6c4425f7a429a6709796fc95abc91c2260a4b6a093d3e73b47792
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 1cd07297d1bbac08d45ae45eb764beb3b166389ba7333cefac1de057127b6111
bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 914d31b8eb5322d46a3a69087b0fce28176205b531e705786ac9be9154337edb
bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 0c36acf00b62fdc750914b8f038c01df3fe5a71f418f3a86ab376c00ff724cf4
i386
bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fb54de05cb5b860007664ac60c688e5785c7956e384085967e843a1eae3c52c0
bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: f756b2754963621d800ea8ad193bbcf8cd840ddf8b0c53657e6cffc3b92612ef
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: d70ab2170877212206c59eeb4bbe569d69412ecafc78d860ad88fa51279cad5d
bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5471d8eb7f472eb38afb119fa9d8913b09689e3dbfa9152081b094d595aaba8f

Red Hat Enterprise Linux Workstation 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
x86_64
bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 181141aff1f9f5aafd9058a8d7fb728300647b3ffd354e0750132adf6c04ed7e
bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 52a3860acb0da3745c6589917c82b6d3ff68b8c40793023cf7ab22debf1c059a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 4bf1d8a04fc6c4425f7a429a6709796fc95abc91c2260a4b6a093d3e73b47792
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 1cd07297d1bbac08d45ae45eb764beb3b166389ba7333cefac1de057127b6111
bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 914d31b8eb5322d46a3a69087b0fce28176205b531e705786ac9be9154337edb
bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 0c36acf00b62fdc750914b8f038c01df3fe5a71f418f3a86ab376c00ff724cf4
i386
bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fb54de05cb5b860007664ac60c688e5785c7956e384085967e843a1eae3c52c0
bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: f756b2754963621d800ea8ad193bbcf8cd840ddf8b0c53657e6cffc3b92612ef
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: d70ab2170877212206c59eeb4bbe569d69412ecafc78d860ad88fa51279cad5d
bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5471d8eb7f472eb38afb119fa9d8913b09689e3dbfa9152081b094d595aaba8f

Red Hat Enterprise Linux Desktop 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
x86_64
bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 181141aff1f9f5aafd9058a8d7fb728300647b3ffd354e0750132adf6c04ed7e
bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 52a3860acb0da3745c6589917c82b6d3ff68b8c40793023cf7ab22debf1c059a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 4bf1d8a04fc6c4425f7a429a6709796fc95abc91c2260a4b6a093d3e73b47792
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 1cd07297d1bbac08d45ae45eb764beb3b166389ba7333cefac1de057127b6111
bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 914d31b8eb5322d46a3a69087b0fce28176205b531e705786ac9be9154337edb
bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 0c36acf00b62fdc750914b8f038c01df3fe5a71f418f3a86ab376c00ff724cf4
i386
bind-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fb54de05cb5b860007664ac60c688e5785c7956e384085967e843a1eae3c52c0
bind-chroot-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: f756b2754963621d800ea8ad193bbcf8cd840ddf8b0c53657e6cffc3b92612ef
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-sdb-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: d70ab2170877212206c59eeb4bbe569d69412ecafc78d860ad88fa51279cad5d
bind-utils-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5471d8eb7f472eb38afb119fa9d8913b09689e3dbfa9152081b094d595aaba8f

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
s390x
bind-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 8535f2ef5c63204f969b2e4f8d3c11af6444f4cdb73311e27997ea3faa47f0f6
bind-chroot-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 09ede7f783c38bc3c3fa0f424eb9ac9a6463e245071ed6501cdd63c74d0612f3
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: a0009d215a994a554b9b18cff757c7277defe953d5e035d26af327d0180fa76a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: a0009d215a994a554b9b18cff757c7277defe953d5e035d26af327d0180fa76a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 7313c3a8db8e752d8b600048b46207e2a0475e0bae1ea18462ace3461c8416f2
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 7313c3a8db8e752d8b600048b46207e2a0475e0bae1ea18462ace3461c8416f2
bind-devel-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: e8754606b79e42c542a281b8d8ec298bc7b8d35c4bd663da467306e73dd4bc97
bind-devel-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: fc886859d3e75b88de20ab3005aa70aea1f59463f54b7b4c6378fd9edd539422
bind-libs-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: 7b96e03ba171ea61a37770eb8fc636af704a5755c40896c4e914f65b9498e6e2
bind-libs-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 54bad5fdef4e8847639d10b4cdbf4bb024289f6ba33982bd8d9fa5acd0b45a2b
bind-sdb-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: e21da43f1b1cb02a1b479f143c77356b4b73e289e0342bb19d6b5d2f67d987bf
bind-utils-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: b5d792c76a26a30e2ec543dd09a1aaa1ef27377ce7f9fc6fcbfccd5d985651bb

Red Hat Enterprise Linux for Power, big endian 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
ppc64
bind-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: 4a374d282bc9b26e942c7e98879ea576eb2d5683011e01afa87d225a0e4eb667
bind-chroot-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: ccc20c7f65ac6fb90191b52dfcf5efa649efdcc74384bea6fe7029333e12504c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc.rpm SHA-256: 80dcf5c2d9cf7b48307701e1f4a4761cfa13ed2646abd0b3f85c9c8cd7bd2a60
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc.rpm SHA-256: 80dcf5c2d9cf7b48307701e1f4a4761cfa13ed2646abd0b3f85c9c8cd7bd2a60
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: ffbabb50d245cc6e7237b277ba07c9487cb21b2472021e0b52235bbc243d5fef
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: ffbabb50d245cc6e7237b277ba07c9487cb21b2472021e0b52235bbc243d5fef
bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc.rpm SHA-256: 48e009db0093bcdf45cd815b639b36f5eb797a1ee20fe8e8b0763da3cbeb4ccd
bind-devel-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: c069a76fe4935282fd10af3258849c938b388d23d420cf508d0f7fdc4cbe665a
bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc.rpm SHA-256: 0f167558565f631799c4d63efb496cc666e894eb59faabb4f646ac664aa04a07
bind-libs-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: 0dfe4181b6beb2afa93edcf13be4ddfcdf2b97f4879159da5842f123433247ca
bind-sdb-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: 95b911c6d90d6c834c5a1c61ff11643197b6bab0c978a7011bc1674ef9a99517
bind-utils-9.8.2-0.62.rc1.el6_9.5.ppc64.rpm SHA-256: d374df07de6dc7cc1ab1b60dcdaceab2e23afecda35f38814bccc9f7ae2be020

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
x86_64
bind-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 181141aff1f9f5aafd9058a8d7fb728300647b3ffd354e0750132adf6c04ed7e
bind-chroot-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 52a3860acb0da3745c6589917c82b6d3ff68b8c40793023cf7ab22debf1c059a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 046085a1e0651e343119a3127a0651b21d97b9599e9a3a6c23c71a11a236217c
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 209a5f942fefe570eb6ed594474e44bcf3c7d9fd2bfc70890f9f5355961f0ed1
bind-devel-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: 5e61fa960806b5c26c3cbebc00c73dc6c219cb5384ea0e6a1c2fad0282d2469b
bind-devel-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 4bf1d8a04fc6c4425f7a429a6709796fc95abc91c2260a4b6a093d3e73b47792
bind-libs-9.8.2-0.62.rc1.el6_9.5.i686.rpm SHA-256: fc996d431ccd46e0193f942f42ccb09f2c5b597804c659cfea7d4eb93ea2725f
bind-libs-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 1cd07297d1bbac08d45ae45eb764beb3b166389ba7333cefac1de057127b6111
bind-sdb-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 914d31b8eb5322d46a3a69087b0fce28176205b531e705786ac9be9154337edb
bind-utils-9.8.2-0.62.rc1.el6_9.5.x86_64.rpm SHA-256: 0c36acf00b62fdc750914b8f038c01df3fe5a71f418f3a86ab376c00ff724cf4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
bind-9.8.2-0.62.rc1.el6_9.5.src.rpm SHA-256: c8ee384d7624c746ca7eee0df596a1af5d39b56e17f644dd11a5458abebf077d
s390x
bind-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 8535f2ef5c63204f969b2e4f8d3c11af6444f4cdb73311e27997ea3faa47f0f6
bind-chroot-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 09ede7f783c38bc3c3fa0f424eb9ac9a6463e245071ed6501cdd63c74d0612f3
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: a0009d215a994a554b9b18cff757c7277defe953d5e035d26af327d0180fa76a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: a0009d215a994a554b9b18cff757c7277defe953d5e035d26af327d0180fa76a
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 7313c3a8db8e752d8b600048b46207e2a0475e0bae1ea18462ace3461c8416f2
bind-debuginfo-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 7313c3a8db8e752d8b600048b46207e2a0475e0bae1ea18462ace3461c8416f2
bind-devel-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: e8754606b79e42c542a281b8d8ec298bc7b8d35c4bd663da467306e73dd4bc97
bind-devel-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: fc886859d3e75b88de20ab3005aa70aea1f59463f54b7b4c6378fd9edd539422
bind-libs-9.8.2-0.62.rc1.el6_9.5.s390.rpm SHA-256: 7b96e03ba171ea61a37770eb8fc636af704a5755c40896c4e914f65b9498e6e2
bind-libs-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: 54bad5fdef4e8847639d10b4cdbf4bb024289f6ba33982bd8d9fa5acd0b45a2b
bind-sdb-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: e21da43f1b1cb02a1b479f143c77356b4b73e289e0342bb19d6b5d2f67d987bf
bind-utils-9.8.2-0.62.rc1.el6_9.5.s390x.rpm SHA-256: b5d792c76a26a30e2ec543dd09a1aaa1ef27377ce7f9fc6fcbfccd5d985651bb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter