Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0487 - Security Advisory
Issued:
2018-03-12
Updated:
2018-03-12

RHSA-2018:0487 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Improper fetch cleanup sequencing in the resolver can cause named to crash (CVE-2017-3145)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank ISC for reporting this issue. Upstream acknowledges Jayachandran Palanisamy (Cygate AB) as the original reporter.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64

Fixes

  • BZ - 1534812 - CVE-2017-3145 bind: Improper fetch cleanup sequencing in the resolver can cause named to crash

CVEs

  • CVE-2017-3145

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm SHA-256: 0e4bd382263401821e6ea652ac6f9b6ae46d5abf08b46e472bb1795077a6deac
x86_64
bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 0e788e77167898690d9a97908c36a69d678e5a52944c3e5bfcf7af3d904bcfeb
bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 3f6213187bddbc15b825bd3583e1b120ec570700ee3a6ef5a4db2d9d0ab46a61
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 7d5cf16d130bfcf354e36ad61792e47a6c3cfdf7d6c6eaa3ffeaa3de02fe8c48
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 7d5cf16d130bfcf354e36ad61792e47a6c3cfdf7d6c6eaa3ffeaa3de02fe8c48
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 802cfd41a2d1cd9a7671b9cfcf9d637e8ff554de38fe9a726013d51885401387
bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 47ced263ef4935c9975deb3aa1ce41f95ac9fcc5dc848ee60e7e598a6d7d552a
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 6c81bfd2878aa7dc864824cee1dc70399be6e90d986b819a019cfeb6c720cbc1
bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 78802e3cb9901677ac0cfa2efda08be10031f7646364b152777e0781fb210ce2
bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 85f9d8cc1d40dd99d59f2afb14b222dd1ae9918301335be649a1f74f101aecdc
bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 92610cd50e52c4163e1a734f987e94347f2d741ae2784268290145d6d3ecc23b
i386
bind-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 2670460df18f2afbf58d49641597935b48544bef64fc7cab4269bfe8676f9ade
bind-chroot-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: fda904d9ce237560ab8526c3131c2afda09c0570f2e37071985a6de96ec56638
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 802cfd41a2d1cd9a7671b9cfcf9d637e8ff554de38fe9a726013d51885401387
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 6c81bfd2878aa7dc864824cee1dc70399be6e90d986b819a019cfeb6c720cbc1
bind-sdb-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: a24516bfa46c6f3238bac07da7e8923b5e797edb6d31d5efca69c8d78cc149d9
bind-utils-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 5003f736f2e01c166e007200219e21800af82adcf4cd8b7121b9098e5c59b23c

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.10.src.rpm SHA-256: 445ffe151dc54e6d7b7ace06696857ddffb6a55a0acbec9801bcf6e0a795b362
x86_64
bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 3aba230c58b238c3cbcba279b1f98ca6b535a1551ac2f81ee671a87ca63e4727
bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 16284233481501fae7259ff0278f4a4c7f338316d6014824fc56c6a6187a3d0f
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: 0f09e2b06be4e948976535611203594a813ba702d7f34ccc1905c01650feca07
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: 0f09e2b06be4e948976535611203594a813ba702d7f34ccc1905c01650feca07
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 9b9777aa9814c3b305931b0d362e9e853163ccb71c2886661402f2dc74edf86e
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 9b9777aa9814c3b305931b0d362e9e853163ccb71c2886661402f2dc74edf86e
bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: a5b068eede2c5262dc9ea4ce7ab36a2d606eca0adcb435da56f50cf498aa5ee7
bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: adce22bb084b3ea0a355642ac3c6574a7f4c3eec0f3b5f8f4ff6b9f89245250c
bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: ce6673b2c10881b2d70ea5509b65d9b4de9bbb8c4f48018a63de3553184c726b
bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 03e92e844049855fff191b8a3427d9af981c37578c699432ff0206ecff59f22e
bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: b6ce59e562ab674139514c92f1e81f8aa4de61d49841cdf32cdf79edcbecb95b
bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 07bf413787e3a70ca5cec7ffb6e8ca15c78cba5c0dcbd22a2f6bc964cb605f7f

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
bind-9.8.2-0.23.rc1.el6_5.8.src.rpm SHA-256: 74643dd8e143739e3de3a1cfcec666dc6981f42eba0beaeca4064ed23537d1c3
x86_64
bind-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: 24fda1001e8bd02e2dc0f93982398443395fa9f04d82acf77fe547a4a9cb21c7
bind-chroot-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: fccd00e17d7115047f1bef86f1f3d2aa0e554060c99bf76ee0e0a7886bda6ba1
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm SHA-256: 7fbd2b9d2a127a68f62d87b14abf6fee34afc8cebbeb7c535a3e3da3533a6475
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.i686.rpm SHA-256: 7fbd2b9d2a127a68f62d87b14abf6fee34afc8cebbeb7c535a3e3da3533a6475
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: f1bcb67de8da5b77005b6579af3a0d6890e11fc619645823fbd37d3605e102ec
bind-debuginfo-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: f1bcb67de8da5b77005b6579af3a0d6890e11fc619645823fbd37d3605e102ec
bind-devel-9.8.2-0.23.rc1.el6_5.8.i686.rpm SHA-256: 073500911579abd17118a4687bfb72c8e259e711e240164dd7294ad9c0427194
bind-devel-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: 1952cb1712f6b93f87241508c6e117cfa1d3ea21c3d527a5963e8f678d7f7f8d
bind-libs-9.8.2-0.23.rc1.el6_5.8.i686.rpm SHA-256: e13755399879b744f9137632b6ded9b8367ab76d0ddf00217ffa4547acd08596
bind-libs-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: a3dcfc0dcf5b333b3a66a4519d30c1d69b6df9579db99bb03801d4c7968fd36b
bind-sdb-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: fd81b026c7ed4bdfa2cc1eff81621fbc4e0b4dc04aa742316ce81dd2818cdca2
bind-utils-9.8.2-0.23.rc1.el6_5.8.x86_64.rpm SHA-256: 42fe2aba6763c869d3342fb4a0d11d904e774887f640bbcc8ca842ba0481968a

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
bind-9.8.2-0.17.rc1.el6_4.13.src.rpm SHA-256: 94bbb85295140d49011202e6bf58e024d10636393b57e78c6ac356a68a68bb00
x86_64
bind-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: d2583d8b68d625e457494648b1ad086356daf77998b608ab5938e9cb7e9ce0f9
bind-chroot-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 75d5370ee94e8a42c8e0e1db2dc452cca76635ebf0ea1904817440fb92433724
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm SHA-256: da2fcf56ae474f8198c7c4e8bcecbca0207f5da4e4089c91ce4d275935c491f6
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.i686.rpm SHA-256: da2fcf56ae474f8198c7c4e8bcecbca0207f5da4e4089c91ce4d275935c491f6
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 6da03f5a16a68be9dea721ba8d621d4fac74be7980a0d4333373f59c79ba9f09
bind-debuginfo-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 6da03f5a16a68be9dea721ba8d621d4fac74be7980a0d4333373f59c79ba9f09
bind-devel-9.8.2-0.17.rc1.el6_4.13.i686.rpm SHA-256: 02eda1fae53f8970ffe340de8a7abc5151d941b69e4da651c687b5cf47fad149
bind-devel-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 012c0f1c34e8a475f2ad7312171fd9138aea4f9395beec671a2582c18054d5a0
bind-libs-9.8.2-0.17.rc1.el6_4.13.i686.rpm SHA-256: b0153f6bd5134bf5830c6d5932c0880ee36bd7d556724fa5db0c01e585084ea7
bind-libs-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 684382957d4eafbc6e50f2df016bbda347f95f09cd29e0b8da792ae83b78830e
bind-sdb-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: 7c02a2a36dd72ccd4e819ab1126596a774986cddd44113db941d1920fdf2cbb3
bind-utils-9.8.2-0.17.rc1.el6_4.13.x86_64.rpm SHA-256: fa7e02fd77643c2411554333840184ddc96d0d4cab2a208c45c16e1e1da5db3c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm SHA-256: 0e4bd382263401821e6ea652ac6f9b6ae46d5abf08b46e472bb1795077a6deac
s390x
bind-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 3bb4bfd637c76efe4d6a13a5ffcc2db771c2f513af99dcc9714decf5bb541ff2
bind-chroot-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 9e7eadc4aece7b2e260befbca90851e68bcb60bb256d04354ae21108e96be645
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm SHA-256: f083ae6c5c24b3fa265dbc9fc0f1c8eadfb7359d41c77f49e080a36388812023
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390.rpm SHA-256: f083ae6c5c24b3fa265dbc9fc0f1c8eadfb7359d41c77f49e080a36388812023
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 2ff236259402873a0e466d4fd2cd3b15c81f80ab6982c90dd2f5561bc71edc31
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 2ff236259402873a0e466d4fd2cd3b15c81f80ab6982c90dd2f5561bc71edc31
bind-devel-9.8.2-0.37.rc1.el6_7.12.s390.rpm SHA-256: 05dd8d856f3331eedec8746fd90b3e17fbba3f319a9ab18758947758f6cfa780
bind-devel-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 0522a2cd9b2d2b14f065087dbcbadcbb5653c78fe178d0ff818b4be62a6d4557
bind-libs-9.8.2-0.37.rc1.el6_7.12.s390.rpm SHA-256: 1fe611f9905f084fbc2d7e11e3b46be1b064478f35fe279d61bfb63dbcf8d49c
bind-libs-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 2fa7c64a16c43023b79ace3d15747ed0aece38c620d676c408d01083e5839c30
bind-sdb-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: 89fdc23191e72b626caf78608819c4adca63a7d5b01f484c783293aa4c6c4c18
bind-utils-9.8.2-0.37.rc1.el6_7.12.s390x.rpm SHA-256: de3404ab8abaaa88c31d8d01dd766217a79ee4c8c31485ee61f790f9f1d7ad93

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm SHA-256: 0e4bd382263401821e6ea652ac6f9b6ae46d5abf08b46e472bb1795077a6deac
ppc64
bind-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: 47b2b1f524a62f0fa2155463d2759c047b6ae74b0a4c99f3387d6dc1ae4fc12f
bind-chroot-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: d7e7cdc6941dd49c612ec48edae4156a8587055e70810f14bdbbf86bbc55bc0c
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm SHA-256: 103082aed06869794836c76c710a3f5bf3a94966027f44757ce8798c7f2fe854
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc.rpm SHA-256: 103082aed06869794836c76c710a3f5bf3a94966027f44757ce8798c7f2fe854
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: d5918d1584df31b441255a6a5134255aabd8306cb3b11ac0c599346111eadf96
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: d5918d1584df31b441255a6a5134255aabd8306cb3b11ac0c599346111eadf96
bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc.rpm SHA-256: 959232fa87bbe578dc1042f4d8cdef80ed165389c3f6166aaa427fa5b0e6af32
bind-devel-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: 35e2a7e090092429447cdd519dd518acf5ef2cc6a6d4ea7457d3e010d14bdaaf
bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc.rpm SHA-256: ca59abbc5e96c46445aa04f7965723b004de0d1e3a558589ef57cb74fa04994a
bind-libs-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: af6011a668e7a9a64e5f8a0c28356692373bed038be21491a9bccb84c6a683db
bind-sdb-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: d5cb9f4465b10ca305fd53748253f208ef6f8e9a3bb6303834d44a9fe2b45e1a
bind-utils-9.8.2-0.37.rc1.el6_7.12.ppc64.rpm SHA-256: 2be4f30814249304936b67a4f92cb2e13041f1bdb058015a31db1b543c5f1a36

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm SHA-256: 0e4bd382263401821e6ea652ac6f9b6ae46d5abf08b46e472bb1795077a6deac
x86_64
bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 0e788e77167898690d9a97908c36a69d678e5a52944c3e5bfcf7af3d904bcfeb
bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 3f6213187bddbc15b825bd3583e1b120ec570700ee3a6ef5a4db2d9d0ab46a61
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 7d5cf16d130bfcf354e36ad61792e47a6c3cfdf7d6c6eaa3ffeaa3de02fe8c48
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 6c81bfd2878aa7dc864824cee1dc70399be6e90d986b819a019cfeb6c720cbc1
bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 78802e3cb9901677ac0cfa2efda08be10031f7646364b152777e0781fb210ce2
bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 92610cd50e52c4163e1a734f987e94347f2d741ae2784268290145d6d3ecc23b

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
bind-9.8.2-0.30.rc1.el6_6.10.src.rpm SHA-256: 445ffe151dc54e6d7b7ace06696857ddffb6a55a0acbec9801bcf6e0a795b362
x86_64
bind-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 3aba230c58b238c3cbcba279b1f98ca6b535a1551ac2f81ee671a87ca63e4727
bind-chroot-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 16284233481501fae7259ff0278f4a4c7f338316d6014824fc56c6a6187a3d0f
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: 0f09e2b06be4e948976535611203594a813ba702d7f34ccc1905c01650feca07
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: 0f09e2b06be4e948976535611203594a813ba702d7f34ccc1905c01650feca07
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 9b9777aa9814c3b305931b0d362e9e853163ccb71c2886661402f2dc74edf86e
bind-debuginfo-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 9b9777aa9814c3b305931b0d362e9e853163ccb71c2886661402f2dc74edf86e
bind-devel-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: a5b068eede2c5262dc9ea4ce7ab36a2d606eca0adcb435da56f50cf498aa5ee7
bind-devel-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: adce22bb084b3ea0a355642ac3c6574a7f4c3eec0f3b5f8f4ff6b9f89245250c
bind-libs-9.8.2-0.30.rc1.el6_6.10.i686.rpm SHA-256: ce6673b2c10881b2d70ea5509b65d9b4de9bbb8c4f48018a63de3553184c726b
bind-libs-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 03e92e844049855fff191b8a3427d9af981c37578c699432ff0206ecff59f22e
bind-sdb-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: b6ce59e562ab674139514c92f1e81f8aa4de61d49841cdf32cdf79edcbecb95b
bind-utils-9.8.2-0.30.rc1.el6_6.10.x86_64.rpm SHA-256: 07bf413787e3a70ca5cec7ffb6e8ca15c78cba5c0dcbd22a2f6bc964cb605f7f

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
bind-9.8.2-0.37.rc1.el6_7.12.src.rpm SHA-256: 0e4bd382263401821e6ea652ac6f9b6ae46d5abf08b46e472bb1795077a6deac
x86_64
bind-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 0e788e77167898690d9a97908c36a69d678e5a52944c3e5bfcf7af3d904bcfeb
bind-chroot-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 3f6213187bddbc15b825bd3583e1b120ec570700ee3a6ef5a4db2d9d0ab46a61
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 815b7308cfae4a57c3c7fe783bdfc22b3faa200ac1ff2324b43d984e5aee7423
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 7d5cf16d130bfcf354e36ad61792e47a6c3cfdf7d6c6eaa3ffeaa3de02fe8c48
bind-debuginfo-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 7d5cf16d130bfcf354e36ad61792e47a6c3cfdf7d6c6eaa3ffeaa3de02fe8c48
bind-devel-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 802cfd41a2d1cd9a7671b9cfcf9d637e8ff554de38fe9a726013d51885401387
bind-devel-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 47ced263ef4935c9975deb3aa1ce41f95ac9fcc5dc848ee60e7e598a6d7d552a
bind-libs-9.8.2-0.37.rc1.el6_7.12.i686.rpm SHA-256: 6c81bfd2878aa7dc864824cee1dc70399be6e90d986b819a019cfeb6c720cbc1
bind-libs-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 78802e3cb9901677ac0cfa2efda08be10031f7646364b152777e0781fb210ce2
bind-sdb-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 85f9d8cc1d40dd99d59f2afb14b222dd1ae9918301335be649a1f74f101aecdc
bind-utils-9.8.2-0.37.rc1.el6_7.12.x86_64.rpm SHA-256: 92610cd50e52c4163e1a734f987e94347f2d741ae2784268290145d6d3ecc23b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility