- Issued:
- 2019-06-17
- Updated:
- 2019-06-17
RHSA-2019:1492 - Security Advisory
Synopsis
Important: bind security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for bind is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
- bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, the BIND daemon (named) will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective
CVEs
Red Hat Enterprise Linux Server 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| i386 | |
| bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c6a3d722e67a207ff31ceab5aa87eb8f95dba7db94caf1c881bfd7b8d8b824fd |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: d8b1a0a146a288a9ef2feb2f8075fdfbe09d03a8ee7abd9bef98277b2c46e4c2 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c768ba2a10c3baacf5b38bec827b894b96153cf976c3269c18f92d302a7aa355 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 276826de50d6f25f3507b6b02a251811aa1f39f40b7cc1e245288a3dd4d53447 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| i386 | |
| bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c6a3d722e67a207ff31ceab5aa87eb8f95dba7db94caf1c881bfd7b8d8b824fd |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: d8b1a0a146a288a9ef2feb2f8075fdfbe09d03a8ee7abd9bef98277b2c46e4c2 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c768ba2a10c3baacf5b38bec827b894b96153cf976c3269c18f92d302a7aa355 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 276826de50d6f25f3507b6b02a251811aa1f39f40b7cc1e245288a3dd4d53447 |
Red Hat Enterprise Linux Workstation 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| i386 | |
| bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c6a3d722e67a207ff31ceab5aa87eb8f95dba7db94caf1c881bfd7b8d8b824fd |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: d8b1a0a146a288a9ef2feb2f8075fdfbe09d03a8ee7abd9bef98277b2c46e4c2 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c768ba2a10c3baacf5b38bec827b894b96153cf976c3269c18f92d302a7aa355 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 276826de50d6f25f3507b6b02a251811aa1f39f40b7cc1e245288a3dd4d53447 |
Red Hat Enterprise Linux Desktop 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| i386 | |
| bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c6a3d722e67a207ff31ceab5aa87eb8f95dba7db94caf1c881bfd7b8d8b824fd |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: d8b1a0a146a288a9ef2feb2f8075fdfbe09d03a8ee7abd9bef98277b2c46e4c2 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c768ba2a10c3baacf5b38bec827b894b96153cf976c3269c18f92d302a7aa355 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 276826de50d6f25f3507b6b02a251811aa1f39f40b7cc1e245288a3dd4d53447 |
Red Hat Enterprise Linux for IBM z Systems 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| s390x | |
| bind-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: cd55d9b78df257a9a28a311c2347ab2055710a46ec263bc6cb399ae4d1a61291 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 22f05dbd9c51857d2fbf4f4bca7ad73abb2c9a90c7b3fffa2200a51df342362a |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: b6dbc322e3118c54a537f8581c1d4a1ca576f5b4f4c45d2f24430d2393715c2d |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 0f8b3153858ca6f5a39111bdb11d7bd42fac839ad842ba4bbf6f100192ef4d92 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: bf68d28610060590704381ba5203b951b9b596ec20d2afdec57a11f3b5aa4bcd |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: f610389b3f16a950b979ab36820a46aa2e5bff11ae9959489d7aa9048668a6fd |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 8f607f89dc5bb3bca446acc91d9d7f830d1d7b91ebbfdee4c1e7bb3b98b4004c |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 7f4595012380d2d8f4c2587da02ba0c413d87672e9c5e81a751b849348131ca3 |
Red Hat Enterprise Linux for Power, big endian 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| ppc64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: 9e27f2ee9273f039ae1317058c839655e30d101ba2d5a62978395dd64de78daf |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: 5ea6acd689840d40784382076a9380ad7c6891cc4cdbb0d9f61f99566c780a37 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm | SHA-256: e2fc9151397b284fd4c3e898caf48a98a9ee140dd497f576031f93f00681cc9f |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc.rpm | SHA-256: e2fc9151397b284fd4c3e898caf48a98a9ee140dd497f576031f93f00681cc9f |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: ec3e61276b4051dcc117246b8e87e5da11fea9fb54a71b65dd67b0a981975fad |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: ec3e61276b4051dcc117246b8e87e5da11fea9fb54a71b65dd67b0a981975fad |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc.rpm | SHA-256: a556b23f320cfb92cd54df505151992424831827858fc2ec4fab5d19ecad11bc |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: 44d37f4fe4a081651a5c893bca88a349a576c8200c8a09d10f48872229a84f68 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc.rpm | SHA-256: dcbab3e40a6f48bed844288d98501dfda3cfcffee1d62e515ae864c2ecc769d2 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: a392208f2083e5c99ec98bd085c32a870b84d847ea4493bcb1a21a98585cb7f1 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: 94eded27ae193403466059bb40efbb36ac9512acc412049e2b4d817264faaa59 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.ppc64.rpm | SHA-256: 11203b1003afc6090b513ae08a37f17adaf17b1a8303e777d3534f9adfac558f |
Red Hat Enterprise Linux for Scientific Computing 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| s390x | |
| bind-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: cd55d9b78df257a9a28a311c2347ab2055710a46ec263bc6cb399ae4d1a61291 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 22f05dbd9c51857d2fbf4f4bca7ad73abb2c9a90c7b3fffa2200a51df342362a |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: b6dbc322e3118c54a537f8581c1d4a1ca576f5b4f4c45d2f24430d2393715c2d |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 0f8b3153858ca6f5a39111bdb11d7bd42fac839ad842ba4bbf6f100192ef4d92 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: bf68d28610060590704381ba5203b951b9b596ec20d2afdec57a11f3b5aa4bcd |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: f610389b3f16a950b979ab36820a46aa2e5bff11ae9959489d7aa9048668a6fd |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 8f607f89dc5bb3bca446acc91d9d7f830d1d7b91ebbfdee4c1e7bb3b98b4004c |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 7f4595012380d2d8f4c2587da02ba0c413d87672e9c5e81a751b849348131ca3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| x86_64 | |
| bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: c244e053268829f437cb6cba3218e8b7d614f71948d0c2afaf0bad138c4079c5 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 993149b8c8c1327ebdb8b347716ae1d603aa12ae11ae2dcfb15d838e4b2e3a83 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: baafdd04989cf905a8bb71876188aee88c1967386efa72fb0c2716e94fbba2b8 |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 6df7d0668b2966bc234a1829cfa102b792021299fc3ddf0885ddce954cbb73df |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 9cc5ba9445347e72b01e93788d15537f25f2e1e521923430e222bfaa6bd6aa04 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: 09831f9ac58400a7146f664de55d9938545426f1cb5c0992bc1438aa5f86fb5e |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm | SHA-256: b376640963fdb322c488ddf25308290e1ae18a81fd3f83cce0f3b05f3465344b |
| i386 | |
| bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c6a3d722e67a207ff31ceab5aa87eb8f95dba7db94caf1c881bfd7b8d8b824fd |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: d8b1a0a146a288a9ef2feb2f8075fdfbe09d03a8ee7abd9bef98277b2c46e4c2 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 49df24e80abcf9238a214c7ac885cb8b682ab5b39425db6fc427c0b1625aee2c |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 9836e0a19d027b0ff7cbeea7f05a76c59aca74ed5fcb76a939cc447a1bbbd26a |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 6423d625863713c2e1dc094e55522d5495ddaaf0a72ac66c1f6cc34856ce0994 |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: c768ba2a10c3baacf5b38bec827b894b96153cf976c3269c18f92d302a7aa355 |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm | SHA-256: 276826de50d6f25f3507b6b02a251811aa1f39f40b7cc1e245288a3dd4d53447 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
| SRPM | |
|---|---|
| bind-9.8.2-0.68.rc1.el6_10.3.src.rpm | SHA-256: 274b57ae95bdc3ed65196bd189c6fa5b4d698128fe3afeb42858f43d675d8e4d |
| s390x | |
| bind-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: cd55d9b78df257a9a28a311c2347ab2055710a46ec263bc6cb399ae4d1a61291 |
| bind-chroot-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 22f05dbd9c51857d2fbf4f4bca7ad73abb2c9a90c7b3fffa2200a51df342362a |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: 130039dd9c3e0f67761e3f22810a4074f6d52f0078102f02b24ef1e904319d11 |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-debuginfo-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 3c54d95cb7f5416ffcd42fcc417dc12c63e0c2a7dd5bbefe240ec2d5be775fcc |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: b6dbc322e3118c54a537f8581c1d4a1ca576f5b4f4c45d2f24430d2393715c2d |
| bind-devel-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 0f8b3153858ca6f5a39111bdb11d7bd42fac839ad842ba4bbf6f100192ef4d92 |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390.rpm | SHA-256: bf68d28610060590704381ba5203b951b9b596ec20d2afdec57a11f3b5aa4bcd |
| bind-libs-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: f610389b3f16a950b979ab36820a46aa2e5bff11ae9959489d7aa9048668a6fd |
| bind-sdb-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 8f607f89dc5bb3bca446acc91d9d7f830d1d7b91ebbfdee4c1e7bb3b98b4004c |
| bind-utils-9.8.2-0.68.rc1.el6_10.3.s390x.rpm | SHA-256: 7f4595012380d2d8f4c2587da02ba0c413d87672e9c5e81a751b849348131ca3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.