Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2383 - Security Advisory
Issued:
2020-06-03
Updated:
2020-06-03

RHSA-2020:2383 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
  • bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
  • BZ - 1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

CVEs

  • CVE-2020-8616
  • CVE-2020-8617

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
i386
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: aae77b81644d13145a0d2cd10704ad399dc65d25cb9ed8eee7b858349e795dd8
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d121de42c856ab64d43bcc6e059d07261138fb60c073f531b01bdeed0a23310b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: c6da3a018f2c1fd6ca1334ac5087d65c72693cb2fcbd0b26e1a7931a5baece09
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d2a671f977acb01878781e72b0b94ae00841bbedff2b8874c05dbce34d60b7da

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
i386
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: aae77b81644d13145a0d2cd10704ad399dc65d25cb9ed8eee7b858349e795dd8
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d121de42c856ab64d43bcc6e059d07261138fb60c073f531b01bdeed0a23310b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: c6da3a018f2c1fd6ca1334ac5087d65c72693cb2fcbd0b26e1a7931a5baece09
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d2a671f977acb01878781e72b0b94ae00841bbedff2b8874c05dbce34d60b7da

Red Hat Enterprise Linux Workstation 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
i386
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: aae77b81644d13145a0d2cd10704ad399dc65d25cb9ed8eee7b858349e795dd8
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d121de42c856ab64d43bcc6e059d07261138fb60c073f531b01bdeed0a23310b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: c6da3a018f2c1fd6ca1334ac5087d65c72693cb2fcbd0b26e1a7931a5baece09
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d2a671f977acb01878781e72b0b94ae00841bbedff2b8874c05dbce34d60b7da

Red Hat Enterprise Linux Desktop 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
i386
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: aae77b81644d13145a0d2cd10704ad399dc65d25cb9ed8eee7b858349e795dd8
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d121de42c856ab64d43bcc6e059d07261138fb60c073f531b01bdeed0a23310b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: c6da3a018f2c1fd6ca1334ac5087d65c72693cb2fcbd0b26e1a7931a5baece09
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d2a671f977acb01878781e72b0b94ae00841bbedff2b8874c05dbce34d60b7da

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
s390x
bind-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 0dd5585e2ab62a98be6e8ef04aaa2c52dc4b62b67ebe7ae4af9449db167ff972
bind-chroot-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 11c9d31ab661e1eecc43255f7fd73194e43edfa8b869372cf1fa9c8e4ae7b0d7
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: 95c581d305bc67280394d47ee1a7e77b851a9529a415dbf0935276f5e6d790ee
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: b197d9223267078e7816824080f57b83499ca08ad083ec9f9624a910a2c92f35
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: f29438506b33cf6ac5c415f06ecdd09640b7d8d97e991ec6cd1bd58348fab73d
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 783731698d66dfafea91878b3a9023b824b059928eb2c6d3313794ad7c1b29f8
bind-sdb-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 850ab4f14d3280a276eb5388491aa6829ad3765f45a5c55b7e64ec6f847e9291
bind-utils-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: dc535865d2717725b93b2341beee01a17e4db0ff699539e9ab325ed706b47185

Red Hat Enterprise Linux for Power, big endian 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
ppc64
bind-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: b67bd086c6ca53263ddf640de3c584560c6d4c9ce3964cb751708120ea41e36b
bind-chroot-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: f4ff71e7e5e9cb6a7a5e5db698834969ed8c3f21a7c630ffbe98f9bfe4073e73
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm SHA-256: 54a9b76c10eb563ca3dcb1f747e3f5620e6f53adb6db2711f8ec131ef883c9a7
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc.rpm SHA-256: 54a9b76c10eb563ca3dcb1f747e3f5620e6f53adb6db2711f8ec131ef883c9a7
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 5c2e31aa546d2c80f3ccdaab8b6254f723967dff35f10595033523a0b791600f
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 5c2e31aa546d2c80f3ccdaab8b6254f723967dff35f10595033523a0b791600f
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc.rpm SHA-256: 4ab17ea54da04b52f21530326b5cdb4e4ad186eb8b574243123fd0adb1eae770
bind-devel-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 9617a47743c9f41f237a47ea3c9b9fa56929d0a8cd86efdd0f2025f93c60e60b
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc.rpm SHA-256: 7a569fc63ac27357fc86049cfcfeec8afd6fa04f803e7fd3fa0ebd7c828b679d
bind-libs-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 4e1c28b7c870a032be07d8a2e791967464ebe7bd6947df86609372244936a8ea
bind-sdb-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 433c2740c4788301ee7a795f2cd4f67829526a8729b550c23a8c3e074a1a8f21
bind-utils-9.8.2-0.68.rc1.el6_10.7.ppc64.rpm SHA-256: 611be31c719fe2c238f1dd758bc8c6a8f0d29dca26798614459f52146720d6ed

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
s390x
bind-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 0dd5585e2ab62a98be6e8ef04aaa2c52dc4b62b67ebe7ae4af9449db167ff972
bind-chroot-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 11c9d31ab661e1eecc43255f7fd73194e43edfa8b869372cf1fa9c8e4ae7b0d7
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: 95c581d305bc67280394d47ee1a7e77b851a9529a415dbf0935276f5e6d790ee
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: b197d9223267078e7816824080f57b83499ca08ad083ec9f9624a910a2c92f35
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: f29438506b33cf6ac5c415f06ecdd09640b7d8d97e991ec6cd1bd58348fab73d
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 783731698d66dfafea91878b3a9023b824b059928eb2c6d3313794ad7c1b29f8
bind-sdb-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 850ab4f14d3280a276eb5388491aa6829ad3765f45a5c55b7e64ec6f847e9291
bind-utils-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: dc535865d2717725b93b2341beee01a17e4db0ff699539e9ab325ed706b47185

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
x86_64
bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: b35d07d8e872bdb4cfc3a476cbbdf4ed096b85bb0e0f83ca3e68795349a542f4
bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 96d347a8dc2f734f16ea6fd32525e5cc0b5d13bc95d7d06d9f883b8e2c374ea5
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 92a77563a8e1690dc473421b0fbf0d5b71f113be997107b42b8ef81821510e4e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 6ac727f421fdbbbaaa57bbebee1b110ce112fefa7adb695d1e11c671a33c34df
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: f1d3a1da1cd698908f217c7a80a3edccabbbdf6b81d7106f2fdd25930c5f49c4
bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: c34531bf2e079ff7402cfac6f6d8a1e2880ec60bc907333e24ed1e08a3f27312
bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm SHA-256: 44ca7b8a3b2fc24ffecdcd2e77d66d43c1fce9e0225de7b04d635e02e050b573
i386
bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: aae77b81644d13145a0d2cd10704ad399dc65d25cb9ed8eee7b858349e795dd8
bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d121de42c856ab64d43bcc6e059d07261138fb60c073f531b01bdeed0a23310b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 596c6405e67c2426e87934e145cd3e2edf279545c5a7d4bfce69908818e3941e
bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 4d05490bbcbaee55099352fc8091f9a58a5e2211b34db643561ac468eb4c1613
bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: 382b84cef7da0b5e59217d762affed1ddf9e99607ece00da206abe892b378a91
bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: c6da3a018f2c1fd6ca1334ac5087d65c72693cb2fcbd0b26e1a7931a5baece09
bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm SHA-256: d2a671f977acb01878781e72b0b94ae00841bbedff2b8874c05dbce34d60b7da

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.7.src.rpm SHA-256: 087fc8510974bfb2fe50b60d93daa3b6685a5c3cb21148c29cd5de6fc0102dce
s390x
bind-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 0dd5585e2ab62a98be6e8ef04aaa2c52dc4b62b67ebe7ae4af9449db167ff972
bind-chroot-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 11c9d31ab661e1eecc43255f7fd73194e43edfa8b869372cf1fa9c8e4ae7b0d7
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: ba521acff24c94d93d4563af93364a1904c11b8215548d39bf4129aad7dd079c
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-debuginfo-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: f25e83fed9d7ba8907b1084b4569fa576dd76656d9b7899a83b9d54bdbfc7418
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: 95c581d305bc67280394d47ee1a7e77b851a9529a415dbf0935276f5e6d790ee
bind-devel-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: b197d9223267078e7816824080f57b83499ca08ad083ec9f9624a910a2c92f35
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390.rpm SHA-256: f29438506b33cf6ac5c415f06ecdd09640b7d8d97e991ec6cd1bd58348fab73d
bind-libs-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 783731698d66dfafea91878b3a9023b824b059928eb2c6d3313794ad7c1b29f8
bind-sdb-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: 850ab4f14d3280a276eb5388491aa6829ad3765f45a5c55b7e64ec6f847e9291
bind-utils-9.8.2-0.68.rc1.el6_10.7.s390x.rpm SHA-256: dc535865d2717725b93b2341beee01a17e4db0ff699539e9ab325ed706b47185

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility