Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2404 - Security Advisory
Issued:
2020-06-04
Updated:
2020-06-04

RHSA-2020:2404 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: BIND does not sufficiently limit the number of fetches performed when processing referrals (CVE-2020-8616)
  • bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c (CVE-2020-8617)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1836118 - CVE-2020-8616 bind: BIND does not sufficiently limit the number of fetches performed when processing referrals
  • BZ - 1836124 - CVE-2020-8617 bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c

CVEs

  • CVE-2020-8616
  • CVE-2020-8617

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
bind-9.11.4-19.P2.el8_0.src.rpm SHA-256: 24e589796eac0a8521c4e82bb0103b7946c267342a736388238153491078b0b3
ppc64le
bind-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 2d916145023294a16ae6e3ebf5b7cfd4cd0d64f92ecc1528f5c915efad5a5d2e
bind-chroot-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 71b2c9f1a8fa5f540797686b5ec33707a34ecdbbbeefeec53ab79602754169cd
bind-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: b06168a612e0cc79f8f8d1748c3cc9926478b9480cd1e12c46affd6d0766be8b
bind-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: b06168a612e0cc79f8f8d1748c3cc9926478b9480cd1e12c46affd6d0766be8b
bind-debugsource-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e4d194ab95e21e06dc85bcfe120209eec40d0da6a9e532377cc36c92218d8118
bind-debugsource-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e4d194ab95e21e06dc85bcfe120209eec40d0da6a9e532377cc36c92218d8118
bind-devel-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e02d8c5408a0671a2263aa8453636316c84437cd6a2b5860a9296801f0e6c154
bind-export-devel-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 8a7067daade77dad44d2d08f6ecaf8830a9cef0628d220b0f6363e8c541f2a13
bind-export-libs-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 69264e443fc33718c95c4bbba2703798e5a251106dec3f1e8e87bfb85bf86c1e
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 59ff3211fcc12de972112e7708f6186a9c7427fbbfaeb8499a7ff0bf04fa3d0d
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 59ff3211fcc12de972112e7708f6186a9c7427fbbfaeb8499a7ff0bf04fa3d0d
bind-libs-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e82fbec177163d16c0fc9ad9a8691fe6678b140ce47fee299d4f38eeb72b5a7d
bind-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e88d40e018754954dfc2e247ecc9d614119de0e2ff5e094eb27e385cd56da25b
bind-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: e88d40e018754954dfc2e247ecc9d614119de0e2ff5e094eb27e385cd56da25b
bind-libs-lite-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: a2af6ed2c5e9b126581b8353362d69bfbe0c23d8f3ed84fd93860f26e31f685d
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 70b30eba3b2a6065277afbcc8adcdce7ad5234fdeda4d339ce2ccfeba75a53b1
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 70b30eba3b2a6065277afbcc8adcdce7ad5234fdeda4d339ce2ccfeba75a53b1
bind-license-9.11.4-19.P2.el8_0.noarch.rpm SHA-256: 38f0a9a0d42e0cfb6136cbdac3560ed9e59b25a11e23691d0eeeb586253fd82b
bind-lite-devel-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: a8a7a26f7d38df05971d1775d0644b3df837ce86f3dc48504c323511857b09c2
bind-pkcs11-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 6af2b835b923bf18b1f619aee28808ce744a693b1634aebacb7fbd367a72508e
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 04c67ff9df5d8b0fe3b9b06aa7379a91cc0844737b8c6fd5d12308891cbbfcbe
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 04c67ff9df5d8b0fe3b9b06aa7379a91cc0844737b8c6fd5d12308891cbbfcbe
bind-pkcs11-devel-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 0f7d082ed2f3259c92ed20ae479be2540810e432a8ea90e9b3ec551f95727ef4
bind-pkcs11-libs-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: aac99dceb35ec3e7a9d0e678041b7f0d406fbc8e45bf8ac6918cd20eaa73e55d
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 14c337fc1c8d515256daff54791f909bd51a90e9f753ba63f0e1a0fa9ec1112c
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 14c337fc1c8d515256daff54791f909bd51a90e9f753ba63f0e1a0fa9ec1112c
bind-pkcs11-utils-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 12ed09c00d32d5988a0030b3ec66b2b02afdec1c8aa497998d4df6d9c9e50463
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 13ff902fe127497443574b97744aa7fee15f3b6177c04438166536279caa64f9
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 13ff902fe127497443574b97744aa7fee15f3b6177c04438166536279caa64f9
bind-sdb-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 4d91d5f14f472b609f0ec695c5ae50008548db06fdf0288a40568ee63eb5f91d
bind-sdb-chroot-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 91471ed87ef74d8e3db64553886409c9a385174f9afc084fc3b2849672dfc67e
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 48e803bdc1739842d084baf930ed1afc25266da76d530544adb900d1aaa7d4e5
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 48e803bdc1739842d084baf930ed1afc25266da76d530544adb900d1aaa7d4e5
bind-utils-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: 848b45bd0ddaed175110a3f0efd13573c874ea055d09c3744ab0ad2c931a1d5e
bind-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: bbe419515d258d868709d5984b887986ed46ec24eadcfa3d472d09cc92ea8fb0
bind-utils-debuginfo-9.11.4-19.P2.el8_0.ppc64le.rpm SHA-256: bbe419515d258d868709d5984b887986ed46ec24eadcfa3d472d09cc92ea8fb0
python3-bind-9.11.4-19.P2.el8_0.noarch.rpm SHA-256: 695c3badab17e211ed057f62808b3b4719ffd3963ad70d147143462191233a11

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
bind-9.11.4-19.P2.el8_0.src.rpm SHA-256: 24e589796eac0a8521c4e82bb0103b7946c267342a736388238153491078b0b3
x86_64
bind-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 357dc5c73f5f030e051b30dc124dc7d9448d18fa200b64763c34d13baa8e956c
bind-chroot-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: cfb2e2625e44e4c94b918aa0009d15f1d1e4d46323958388fb9312184d485989
bind-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 2a5fb2328beb85b2cf6e99f0ad89b28e52b4caefee426ec9c8e44493691b3af7
bind-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 2a5fb2328beb85b2cf6e99f0ad89b28e52b4caefee426ec9c8e44493691b3af7
bind-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 256c473819af29ff2aae1339e120c09ff6ac7b4c22fb66c9c5e6c6e5bb18e868
bind-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 256c473819af29ff2aae1339e120c09ff6ac7b4c22fb66c9c5e6c6e5bb18e868
bind-debugsource-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 29f73716556ab114b112fb9acf9ed0c63d446246d5386b431b9a1268193ef2db
bind-debugsource-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 29f73716556ab114b112fb9acf9ed0c63d446246d5386b431b9a1268193ef2db
bind-debugsource-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: adeef327891a316e8bbe032ca5d27bdc308a7d8aec45002f71b2bbcaea051b23
bind-debugsource-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: adeef327891a316e8bbe032ca5d27bdc308a7d8aec45002f71b2bbcaea051b23
bind-devel-9.11.4-19.P2.el8_0.i686.rpm SHA-256: a1026873febb07fa341ff9611e599f7e6b70f6bfe76b3ae694a5f6cb7d2049d6
bind-devel-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 0f3c79486ce8155f21bbe2038367f9ed824c66b24725e0f9b73ee34dc8bf7d19
bind-export-devel-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 57e3d752839951c36ef49ced73bbcf10d965d967c8499dd732958714530fbc6c
bind-export-devel-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 2190b5a378bf018631972f7e869bec72b454c76127642a2788d835c0de7a17db
bind-export-libs-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 8313c9e129b7bc102038ae0f69fe8cb9314458fb7fe93566524f81e4e8578d8c
bind-export-libs-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: bfaa89078aee2b48a8fda87dc520a0bcfb5315b0024a202571b783d3edad7989
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: ad89388ff4f75ec10db771ca80366474d7268a8f74d2617df0fad95897bcbd01
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: ad89388ff4f75ec10db771ca80366474d7268a8f74d2617df0fad95897bcbd01
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 44126bf546e36a31731da7ef17a808ebeae59685d7002dbf7fb818177bddd759
bind-export-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 44126bf546e36a31731da7ef17a808ebeae59685d7002dbf7fb818177bddd759
bind-libs-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 160b605af794656ff719a35d9c15e307f53667250121b6080c295ba9868d0b77
bind-libs-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 5d6426b2adfcc860dc5c00b1d7013b7261e5ab4384c2335f6a8d8a735f960749
bind-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 212f3d0c4a747e5e66e4c82cafb845cb55605205e9e1fbb14154aec56c145c3f
bind-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 212f3d0c4a747e5e66e4c82cafb845cb55605205e9e1fbb14154aec56c145c3f
bind-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: c659094021598d2b851d515aa1f763383bd6817f352fa0409992861bbeb817d5
bind-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: c659094021598d2b851d515aa1f763383bd6817f352fa0409992861bbeb817d5
bind-libs-lite-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 0441622391761fa5f512cb826b7c75dfc2fd63c7ca1c08a22d08871de6e50711
bind-libs-lite-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 95096d7bb665159f2e60375c9a89d9e1d21541db07475a561c8b771f0c1d2d1f
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 3ec0e89da242120241457c9b656ab114c1a7a6fe00bb49b7c8211c149973d61b
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 3ec0e89da242120241457c9b656ab114c1a7a6fe00bb49b7c8211c149973d61b
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 8340b4705bcb3ddff2ce24e7a14b87fc3679f66b7c0f19b25d40d9d2964e25b3
bind-libs-lite-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 8340b4705bcb3ddff2ce24e7a14b87fc3679f66b7c0f19b25d40d9d2964e25b3
bind-license-9.11.4-19.P2.el8_0.noarch.rpm SHA-256: 38f0a9a0d42e0cfb6136cbdac3560ed9e59b25a11e23691d0eeeb586253fd82b
bind-lite-devel-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 5debce080606de51cce19e55966fad2272faa1826fa25be65f78c57c38b54f30
bind-lite-devel-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 228b44eb4076e1aae4251831a8e35ecafc3dbed67886273449b9676571194cb2
bind-pkcs11-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 51027d26fb89cd4ae87014dabc3b816f0b7ee6a8eaf67f6c24b118d1075d8b1c
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 92b15b601927a2018277c0d68b79ff328862f43fd0e6d85e3d504416227800bf
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 92b15b601927a2018277c0d68b79ff328862f43fd0e6d85e3d504416227800bf
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 0d0ec0ae2311ca56b073a48ec1d4182934e0a88e68d6980fd7ad5ff2bcb26a08
bind-pkcs11-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 0d0ec0ae2311ca56b073a48ec1d4182934e0a88e68d6980fd7ad5ff2bcb26a08
bind-pkcs11-devel-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 63627fdaffbcfe1ea59c8b4dbdad777ca584664a9edefafafa84a75f23acf14d
bind-pkcs11-devel-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: d0e4acf5353c5a290bdceae8caf86dff8943ad8e3dcc6da39653c09072e9e2b6
bind-pkcs11-libs-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 454441c2c7d77f05c8a544cd8f039ce4a22efcbf03cb41d0aae7f147508d83a9
bind-pkcs11-libs-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: b692d2c9e4f6551e586700153f8b41c71dc1581ed347035fddca082cb2d85327
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 32d97bd7243951674c40be994444c405734596ba8b25c9be55061916d799bf7d
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 32d97bd7243951674c40be994444c405734596ba8b25c9be55061916d799bf7d
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 7517187588266d64a5198ecd6eb0313cf10ba81460d3594061b27db4528b15f0
bind-pkcs11-libs-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 7517187588266d64a5198ecd6eb0313cf10ba81460d3594061b27db4528b15f0
bind-pkcs11-utils-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: dafb3785958e989c3ee5678278e628042ba13be28760c35f81b0c08b3048ec99
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 0e7177a95d95e1f334f3b7853215a4851907ba141580fc3b1fe2f26066b84a94
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 0e7177a95d95e1f334f3b7853215a4851907ba141580fc3b1fe2f26066b84a94
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 1163d41011e60a801ac4ccc3b32a0f33cb26a51171b46c083923c8210222586b
bind-pkcs11-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 1163d41011e60a801ac4ccc3b32a0f33cb26a51171b46c083923c8210222586b
bind-sdb-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: f4d4444f5b22c08780821cb43b1ad91ba959e867a9e8ba2a134e07a7af426579
bind-sdb-chroot-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 750afde6c587bfdc49cd44a249deb8ffde228dd7e94d59efcfc82a53248d800f
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 8fe3a1c594b4692ef434583ca725cb8cf53e40568a4384f3024c9cc644276ea7
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 8fe3a1c594b4692ef434583ca725cb8cf53e40568a4384f3024c9cc644276ea7
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: cab2c6206a0fb1791f2f31c983c0f0a9a28a4d9ab85cd0c0e316c55907df0ef7
bind-sdb-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: cab2c6206a0fb1791f2f31c983c0f0a9a28a4d9ab85cd0c0e316c55907df0ef7
bind-utils-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 1abc361a8334ff417a0fe3b5e0cb0934bfe512d9417e8c1a149a780db745024e
bind-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 955c8c6cd6e08f6a54cfb9d6e25e94cd3e4d8ac96ae950b1eedd6fcf7c29ce37
bind-utils-debuginfo-9.11.4-19.P2.el8_0.i686.rpm SHA-256: 955c8c6cd6e08f6a54cfb9d6e25e94cd3e4d8ac96ae950b1eedd6fcf7c29ce37
bind-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 3590a30d5de8344afcb67476f1365665c8a6b3a08d86e9b61e672a87c590335e
bind-utils-debuginfo-9.11.4-19.P2.el8_0.x86_64.rpm SHA-256: 3590a30d5de8344afcb67476f1365665c8a6b3a08d86e9b61e672a87c590335e
python3-bind-9.11.4-19.P2.el8_0.noarch.rpm SHA-256: 695c3badab17e211ed057f62808b3b4719ffd3963ad70d147143462191233a11

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter