Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2977 - Security Advisory
Issued:
2019-10-08
Updated:
2019-10-08

RHSA-2019:2977 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Limiting simultaneous TCP clients is ineffective (CVE-2018-5743)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1702541 - CVE-2018-5743 bind: Limiting simultaneous TCP clients is ineffective

CVEs

  • CVE-2018-5743

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
bind-9.9.4-61.el7_5.2.src.rpm SHA-256: 18a09d98411f91c239ef804678774f70b13390ada844fe32cbc621c3e3b2bac4
x86_64
bind-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: d32205b0faaec2680a721dd35ee0f236ef84103d688a410ede96b9ddee9ced7e
bind-chroot-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 2d6692a2f07054b2f47d60c97bea65832a78c74538b72407e41ac1583277370d
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm SHA-256: 1054385b018840a822acb7da691778ae5dc2d84a00dc9cf414a57e8c893e5f3d
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm SHA-256: 1054385b018840a822acb7da691778ae5dc2d84a00dc9cf414a57e8c893e5f3d
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 28422d73b0e2eeb75c45409eac565e5be5b5149840d51b7107e6b0446df39823
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 28422d73b0e2eeb75c45409eac565e5be5b5149840d51b7107e6b0446df39823
bind-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: f6e302f7d9564cb43c22d6208daeaa00076b32c3504cae042c435d703f896853
bind-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 76d1c69bb769b67af705dfa75929e258c0a318d2f68bda3186edbbfbddb844b0
bind-libs-9.9.4-61.el7_5.2.i686.rpm SHA-256: 17ce71d34c893e9dac4eb2f6c23796c1d586a37bdd5bfff351377b28b62f95e9
bind-libs-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 2ed207c8312432bc8d48b6810622fb3e8632c991639d5b819ffc49fb7842631d
bind-libs-lite-9.9.4-61.el7_5.2.i686.rpm SHA-256: 14d3238ad06809febc5103f1580c4ffefb010813e3e506473c165855165fae52
bind-libs-lite-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 3cb5348b6f60611a16f980c3be34aca9820ae920c432eea251117e94ec9ee3e4
bind-license-9.9.4-61.el7_5.2.noarch.rpm SHA-256: 30b551352a6d1505bd6f252521c836e815e8866709359fd081937d5718eccfd9
bind-lite-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: 088292fad7ede66b4d68002d4d29e5d3d1384990d1db627f68a4116a6299b8df
bind-lite-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 8a1010fbedb73bc627e219da53939df9971bbdf94699133595332ffde46b780d
bind-pkcs11-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: d762cd358a90cbef5ca60a4cdd103c634d97205d8842f5a5c6993f803756875f
bind-pkcs11-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: de6d4487dfbee68bb612ceb509c5273d7c6eaf530237ec9afbaea84b4dd86b75
bind-pkcs11-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 3620c85503a6f472732b032004c1294fc7c4b6579f4d911a559f534f69e8f929
bind-pkcs11-libs-9.9.4-61.el7_5.2.i686.rpm SHA-256: 334291f0ed4001fca49f859e7ceceeed2a9eab1ce946067c0f1137169af867bc
bind-pkcs11-libs-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: bde615401b44a4e9f2f328adc0db2b9b7ae44fc87ef7be53369ef952995ecef5
bind-pkcs11-utils-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 9afe0af2cdfba2bb96ff8de46681fb561a4d3b2f326d35cf329d92bcbd6f9d69
bind-sdb-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 32f742a360d422472edce89c2298a354e42a7f34a0dbb8026b1b72c3e342d0cb
bind-sdb-chroot-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 21dd22f65ac17649823f136e5817d0b99bd730fabf05d5e47ef3426443b81170
bind-utils-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 92e8ffe086e255cd6bf3682c958a8da8cb3537dfb3f6fe39ad41e9668524ff79

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
bind-9.9.4-61.el7_5.2.src.rpm SHA-256: 18a09d98411f91c239ef804678774f70b13390ada844fe32cbc621c3e3b2bac4
s390x
bind-9.9.4-61.el7_5.2.s390x.rpm SHA-256: fd911d9a7b8d478e452ea1b4d6a56d6c6b37cf919bc6a18070e18341eec3112d
bind-chroot-9.9.4-61.el7_5.2.s390x.rpm SHA-256: a171fa238c08e7956bb59ef712e83db8496297db98fc8f720ee68506ee6b7a77
bind-debuginfo-9.9.4-61.el7_5.2.s390.rpm SHA-256: 639be7ce0e00ee17f941f1173d74ba1f0c38e63b5eca5e7e388df82e34d0e7ba
bind-debuginfo-9.9.4-61.el7_5.2.s390.rpm SHA-256: 639be7ce0e00ee17f941f1173d74ba1f0c38e63b5eca5e7e388df82e34d0e7ba
bind-debuginfo-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 56075df00158e45164ebc25d3c919e9318f68b0f6f8e5ff925d721228b36a27c
bind-debuginfo-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 56075df00158e45164ebc25d3c919e9318f68b0f6f8e5ff925d721228b36a27c
bind-devel-9.9.4-61.el7_5.2.s390.rpm SHA-256: 8af173a540cadf40250cc28004959af403a562e36a345293f765fd6bbd082d2e
bind-devel-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 682c34e712ad82ba1599070c9f1a7144cfb567e229bd5a142df633878a434fcf
bind-libs-9.9.4-61.el7_5.2.s390.rpm SHA-256: 523d554e33abfea0b2d1e2d6ee416d4cddd110e0ee32c3f7a0de6ed71589643a
bind-libs-9.9.4-61.el7_5.2.s390x.rpm SHA-256: b383bc2ca4627f86c88a129a0e289dce2136afa33bca74e7ede4eb0e97429101
bind-libs-lite-9.9.4-61.el7_5.2.s390.rpm SHA-256: 05b14b45e6051cb58c78b9ac2b23c1701f381243880aa6c3009be87e30dcc5c8
bind-libs-lite-9.9.4-61.el7_5.2.s390x.rpm SHA-256: aa2d8bc0f46a1326f03f0dc6daf1d68de2ca23d7de5d47f753244e5a5f19c9e1
bind-license-9.9.4-61.el7_5.2.noarch.rpm SHA-256: 30b551352a6d1505bd6f252521c836e815e8866709359fd081937d5718eccfd9
bind-lite-devel-9.9.4-61.el7_5.2.s390.rpm SHA-256: 4406a2215e03e02b9586732588dd7d236b32ce65f42fa20fd2f1428bc20249ca
bind-lite-devel-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 43fa785b46e21b98f246332ca979175649906fe17623ef2ae64ea93ae9926364
bind-pkcs11-9.9.4-61.el7_5.2.s390x.rpm SHA-256: be6f2ed7c903c57b2ac26027810d15eeb865c7e61baec9b79543af31157aa0b2
bind-pkcs11-devel-9.9.4-61.el7_5.2.s390.rpm SHA-256: 2f92bf1e0b614e59cfb047113fd537bf2da89696603172626c46c1b746fda97a
bind-pkcs11-devel-9.9.4-61.el7_5.2.s390x.rpm SHA-256: b0ac67d9eb5e19326ad2d849b89da96bf28934b0b9e59cc170b1dbcda645d039
bind-pkcs11-libs-9.9.4-61.el7_5.2.s390.rpm SHA-256: 46f59609e51b64c26100f0cbbf007a1e2d8c2e4f7ee20e3d17288ec9e1cc0991
bind-pkcs11-libs-9.9.4-61.el7_5.2.s390x.rpm SHA-256: c9ddac8554ea3b65821477095bdcde45068f803693a7fc7dc0ef3cdebb01a391
bind-pkcs11-utils-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 33f1e4f28a88fc74a15c3f92995963dfba1a0d68141603b99019f868ec8a8a99
bind-sdb-9.9.4-61.el7_5.2.s390x.rpm SHA-256: df88eb1c77e1d5702c87ca68351cf35762e5f892c0466ec01150f4c8e6c81941
bind-sdb-chroot-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 54c63ca9dfdf70029f88f642149cdb3fe80db8afbca2462319a9bb370ad4e59d
bind-utils-9.9.4-61.el7_5.2.s390x.rpm SHA-256: 23f6919067a0d34b976d9c6747ac8f626db7a8a81487fab8c6d7c94bd75fd7d4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
bind-9.9.4-61.el7_5.2.src.rpm SHA-256: 18a09d98411f91c239ef804678774f70b13390ada844fe32cbc621c3e3b2bac4
ppc64
bind-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: cc030d035d1da1047aba4551c059a6dbb8c1304017ad630cdd4feada953fe207
bind-chroot-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 396b139a59b854dbdb6934f115d8b9e0b85d220da15752ee5ab27ef18d9f68cf
bind-debuginfo-9.9.4-61.el7_5.2.ppc.rpm SHA-256: 7c71a0ea274e2c3a147e00c864ecbbef038114cca8b4aef5979101820780d056
bind-debuginfo-9.9.4-61.el7_5.2.ppc.rpm SHA-256: 7c71a0ea274e2c3a147e00c864ecbbef038114cca8b4aef5979101820780d056
bind-debuginfo-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: d979e7a06e3e4100b5d13e8824e6ae482b1e421913ad93bd8b241041c056ecf7
bind-debuginfo-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: d979e7a06e3e4100b5d13e8824e6ae482b1e421913ad93bd8b241041c056ecf7
bind-devel-9.9.4-61.el7_5.2.ppc.rpm SHA-256: f76b06296dc853d7548fa6f04ee05950ffd954b7698fe61a38f731b52083e4bd
bind-devel-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 00d423b2226e6374d39dc49b413a9b761e90fd5ce52652b55c88720db6463fd6
bind-libs-9.9.4-61.el7_5.2.ppc.rpm SHA-256: 7bb4d0626df396cc5d5cd72ac3d225f36109f77154e09746462e88a3f8cb9e13
bind-libs-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 4eff638b62bafbeb2552f59a854b5024db9c2a556c2c1f46c0f0a4f5dc8661e0
bind-libs-lite-9.9.4-61.el7_5.2.ppc.rpm SHA-256: d4eb13c2fe1d663746d8a9569702d34c490199bdfba4ff26a1ca053e97060d08
bind-libs-lite-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 529c02a1ba9d4881716d76e1da80c1509d71a9fb73029b9065612de270e40607
bind-license-9.9.4-61.el7_5.2.noarch.rpm SHA-256: 30b551352a6d1505bd6f252521c836e815e8866709359fd081937d5718eccfd9
bind-lite-devel-9.9.4-61.el7_5.2.ppc.rpm SHA-256: d9227d638893f11d58320d9214358780909029438f172db388524223b2dec4bf
bind-lite-devel-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: d00887273e60aa5dd3873f6851713e789a25a52972e12906878d1ad601c7dde9
bind-pkcs11-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: fc0ec566e9f12a4cabb711069a7d329632c80aa576a95594d838f214ecfe9e86
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc.rpm SHA-256: 4a77439e33809dcb8910c6fd6ab466b582d061659f6c0e7f21a5f18a946e1c13
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 8e6eea99f34f645fbed160eb53be9d7b60a18b9e24a009a2b61d597ef10cf326
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc.rpm SHA-256: 11df7ab6d10e388932ff0dc3e3920ff824d8b38dd88bfe6a4a59640db3fbbb29
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 522450c06194c61f5ee5276a800bb4cef95ca08260beefc31d01fc9f20db117d
bind-pkcs11-utils-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: b2efa17b337c2e02541d115efca6e7f5719b3a4543fcfa4af21d2bfd5973ff37
bind-sdb-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: f8b48ead34cb6c68106b1a7a97c3631565dde95e1b81ed624dc9fe793d5c1e4c
bind-sdb-chroot-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: ebb8aa74c9bdd5314f22f3321a583cce31b37d0e5ba67a9725bdb921741fbb3f
bind-utils-9.9.4-61.el7_5.2.ppc64.rpm SHA-256: 6b614bd5baa859e123ccf2dafea76381df9540c1595aaf56b8bec06b987fafe8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
bind-9.9.4-61.el7_5.2.src.rpm SHA-256: 18a09d98411f91c239ef804678774f70b13390ada844fe32cbc621c3e3b2bac4
ppc64le
bind-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 86104e4e8df9ef903cad9bc717047ae7293343d2ec122de7036f482b4676b212
bind-chroot-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: e506db196e881142f4be7e07545e4b4fc1cb89f69a99977ad660b8ff64b6e0ce
bind-debuginfo-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: b43a36f5d3a89f7bb77b3158b21f7abab965f4d989ce61dd827fa813b549e075
bind-debuginfo-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: b43a36f5d3a89f7bb77b3158b21f7abab965f4d989ce61dd827fa813b549e075
bind-devel-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 47b3d7d573585cb8deeab2d3db28b425d49da29da65f7cb1b7e0beb52b93ca88
bind-libs-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 9c067249712806b183c0cbbd26ac3efc8a3810610c9b2e07ed4a4f8a5108a6af
bind-libs-lite-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 4a5291cb8e67795c5d45cd6c8ff03a824b0c5e0811b6e83d7775fb8c951d3fc2
bind-license-9.9.4-61.el7_5.2.noarch.rpm SHA-256: 30b551352a6d1505bd6f252521c836e815e8866709359fd081937d5718eccfd9
bind-lite-devel-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 25e2fccbee7f28488a5be5a1b8b358a676dcd716aa4f3ba54ab74395cf793fe6
bind-pkcs11-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: e4d8fa7b6d9d834e78c2755a8669adc418db52a66f2482c24a4c9cb4d4ae5ed4
bind-pkcs11-devel-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 2e3f7ffb5dde421469cce48eb99aa5941b431170204245c921071a6ed34696a4
bind-pkcs11-libs-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: fb03ecd305de7b41945a24fe4adeccd9cba22c9e794395e2f4b0c92cbc39e5a9
bind-pkcs11-utils-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 148fd3927950e882ccdca16588b4ce52683d9d02fc830d100894eb43776a7148
bind-sdb-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: d82d957b0068a25709fb4d15742749cf0944a83cdf823da1f50918d512b8bd97
bind-sdb-chroot-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: 3f19f450b92d3152bc0d144d3c4ddb92f69e5284a2a2b301374a0278c3881a16
bind-utils-9.9.4-61.el7_5.2.ppc64le.rpm SHA-256: d0b374173183784a4b8a8805d2e128fb34d9e2d5a61d49bd9493e0e52f95181f

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
bind-9.9.4-61.el7_5.2.src.rpm SHA-256: 18a09d98411f91c239ef804678774f70b13390ada844fe32cbc621c3e3b2bac4
x86_64
bind-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: d32205b0faaec2680a721dd35ee0f236ef84103d688a410ede96b9ddee9ced7e
bind-chroot-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 2d6692a2f07054b2f47d60c97bea65832a78c74538b72407e41ac1583277370d
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm SHA-256: 1054385b018840a822acb7da691778ae5dc2d84a00dc9cf414a57e8c893e5f3d
bind-debuginfo-9.9.4-61.el7_5.2.i686.rpm SHA-256: 1054385b018840a822acb7da691778ae5dc2d84a00dc9cf414a57e8c893e5f3d
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 28422d73b0e2eeb75c45409eac565e5be5b5149840d51b7107e6b0446df39823
bind-debuginfo-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 28422d73b0e2eeb75c45409eac565e5be5b5149840d51b7107e6b0446df39823
bind-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: f6e302f7d9564cb43c22d6208daeaa00076b32c3504cae042c435d703f896853
bind-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 76d1c69bb769b67af705dfa75929e258c0a318d2f68bda3186edbbfbddb844b0
bind-libs-9.9.4-61.el7_5.2.i686.rpm SHA-256: 17ce71d34c893e9dac4eb2f6c23796c1d586a37bdd5bfff351377b28b62f95e9
bind-libs-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 2ed207c8312432bc8d48b6810622fb3e8632c991639d5b819ffc49fb7842631d
bind-libs-lite-9.9.4-61.el7_5.2.i686.rpm SHA-256: 14d3238ad06809febc5103f1580c4ffefb010813e3e506473c165855165fae52
bind-libs-lite-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 3cb5348b6f60611a16f980c3be34aca9820ae920c432eea251117e94ec9ee3e4
bind-license-9.9.4-61.el7_5.2.noarch.rpm SHA-256: 30b551352a6d1505bd6f252521c836e815e8866709359fd081937d5718eccfd9
bind-lite-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: 088292fad7ede66b4d68002d4d29e5d3d1384990d1db627f68a4116a6299b8df
bind-lite-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 8a1010fbedb73bc627e219da53939df9971bbdf94699133595332ffde46b780d
bind-pkcs11-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: d762cd358a90cbef5ca60a4cdd103c634d97205d8842f5a5c6993f803756875f
bind-pkcs11-devel-9.9.4-61.el7_5.2.i686.rpm SHA-256: de6d4487dfbee68bb612ceb509c5273d7c6eaf530237ec9afbaea84b4dd86b75
bind-pkcs11-devel-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 3620c85503a6f472732b032004c1294fc7c4b6579f4d911a559f534f69e8f929
bind-pkcs11-libs-9.9.4-61.el7_5.2.i686.rpm SHA-256: 334291f0ed4001fca49f859e7ceceeed2a9eab1ce946067c0f1137169af867bc
bind-pkcs11-libs-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: bde615401b44a4e9f2f328adc0db2b9b7ae44fc87ef7be53369ef952995ecef5
bind-pkcs11-utils-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 9afe0af2cdfba2bb96ff8de46681fb561a4d3b2f326d35cf329d92bcbd6f9d69
bind-sdb-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 32f742a360d422472edce89c2298a354e42a7f34a0dbb8026b1b72c3e342d0cb
bind-sdb-chroot-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 21dd22f65ac17649823f136e5817d0b99bd730fabf05d5e47ef3426443b81170
bind-utils-9.9.4-61.el7_5.2.x86_64.rpm SHA-256: 92e8ffe086e255cd6bf3682c958a8da8cb3537dfb3f6fe39ad41e9668524ff79

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility