Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4183 - Security Advisory
Issued:
2020-10-06
Updated:
2020-10-07

RHSA-2020:4183 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: truncated TSIG response can lead to an assertion failure (CVE-2020-8622)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1869473 - CVE-2020-8622 bind: truncated TSIG response can lead to an assertion failure

CVEs

  • CVE-2020-8622

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
x86_64
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 179f4445409af91259eb9a040a572af7ff2966cdb0824b149b2e74b6582e61c6
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: a31d4ebcac672c30168121297d80cc0f83e8e1912efc09324b2bf4c4fb21b7ef
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 7f57ae2fe0c6f5e9baee41aea4db4c67a9e8108cf46f5011c3174bf47da90e34
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: c7a87ce867ba9535be48f5a1c663eb9cf72ac431bc669ebf780c02794235e632
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: e057699094a452cdf7fde0562f0a8be2eecc4743e0604e10bf664d542ebe687c
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 702fec0a6ecdd715fbb03d76b888b2ee10102e8dc8668c584cdd88e2cfe54ab7
i386
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 4fb4c2b5692fdcffc52c6b7dd38f71fa8fcb3d771e2c685aef80dc55439fb50e
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 9903b4ef0cbc2dbe7d01dbbc5d81529aa79ac900eb83fc8969debba4de34befc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: aed14d6faf4f6f726e0ef695bf28bccba9c5395e23d584e514f7916098179c7a
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b881657239074c62c28e2a661c23210b4ca49c02bc12b2d8661dee3f0363ae1a

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
x86_64
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 179f4445409af91259eb9a040a572af7ff2966cdb0824b149b2e74b6582e61c6
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: a31d4ebcac672c30168121297d80cc0f83e8e1912efc09324b2bf4c4fb21b7ef
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 7f57ae2fe0c6f5e9baee41aea4db4c67a9e8108cf46f5011c3174bf47da90e34
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: c7a87ce867ba9535be48f5a1c663eb9cf72ac431bc669ebf780c02794235e632
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: e057699094a452cdf7fde0562f0a8be2eecc4743e0604e10bf664d542ebe687c
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 702fec0a6ecdd715fbb03d76b888b2ee10102e8dc8668c584cdd88e2cfe54ab7
i386
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 4fb4c2b5692fdcffc52c6b7dd38f71fa8fcb3d771e2c685aef80dc55439fb50e
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 9903b4ef0cbc2dbe7d01dbbc5d81529aa79ac900eb83fc8969debba4de34befc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: aed14d6faf4f6f726e0ef695bf28bccba9c5395e23d584e514f7916098179c7a
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b881657239074c62c28e2a661c23210b4ca49c02bc12b2d8661dee3f0363ae1a

Red Hat Enterprise Linux Workstation 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
x86_64
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 179f4445409af91259eb9a040a572af7ff2966cdb0824b149b2e74b6582e61c6
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: a31d4ebcac672c30168121297d80cc0f83e8e1912efc09324b2bf4c4fb21b7ef
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 7f57ae2fe0c6f5e9baee41aea4db4c67a9e8108cf46f5011c3174bf47da90e34
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: c7a87ce867ba9535be48f5a1c663eb9cf72ac431bc669ebf780c02794235e632
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: e057699094a452cdf7fde0562f0a8be2eecc4743e0604e10bf664d542ebe687c
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 702fec0a6ecdd715fbb03d76b888b2ee10102e8dc8668c584cdd88e2cfe54ab7
i386
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 4fb4c2b5692fdcffc52c6b7dd38f71fa8fcb3d771e2c685aef80dc55439fb50e
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 9903b4ef0cbc2dbe7d01dbbc5d81529aa79ac900eb83fc8969debba4de34befc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: aed14d6faf4f6f726e0ef695bf28bccba9c5395e23d584e514f7916098179c7a
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b881657239074c62c28e2a661c23210b4ca49c02bc12b2d8661dee3f0363ae1a

Red Hat Enterprise Linux Desktop 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
x86_64
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 179f4445409af91259eb9a040a572af7ff2966cdb0824b149b2e74b6582e61c6
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: a31d4ebcac672c30168121297d80cc0f83e8e1912efc09324b2bf4c4fb21b7ef
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 7f57ae2fe0c6f5e9baee41aea4db4c67a9e8108cf46f5011c3174bf47da90e34
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: c7a87ce867ba9535be48f5a1c663eb9cf72ac431bc669ebf780c02794235e632
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: e057699094a452cdf7fde0562f0a8be2eecc4743e0604e10bf664d542ebe687c
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 702fec0a6ecdd715fbb03d76b888b2ee10102e8dc8668c584cdd88e2cfe54ab7
i386
bind-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 4fb4c2b5692fdcffc52c6b7dd38f71fa8fcb3d771e2c685aef80dc55439fb50e
bind-chroot-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 9903b4ef0cbc2dbe7d01dbbc5d81529aa79ac900eb83fc8969debba4de34befc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-sdb-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: aed14d6faf4f6f726e0ef695bf28bccba9c5395e23d584e514f7916098179c7a
bind-utils-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b881657239074c62c28e2a661c23210b4ca49c02bc12b2d8661dee3f0363ae1a

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
s390x
bind-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 9ea56ca03ee2b61a78ec20a96735ba2f1116b1b0021d0d6e63b31f444dada9a4
bind-chroot-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 65b3c5e8c2e23bbbf4e2d4c424dc99360728631eb819b5a04581bef17ea2eb1a
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: 9721d3a5f9745e2b8171c6e4350b5e022f8b2c30f30cce341ae91ca057b83d6e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: 9721d3a5f9745e2b8171c6e4350b5e022f8b2c30f30cce341ae91ca057b83d6e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: d7d318f1e7fb205937466d33548ebb78483006b67d4562db26a898eacb26b926
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: d7d318f1e7fb205937466d33548ebb78483006b67d4562db26a898eacb26b926
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: e9e526ddec773abdbe5f635a888eeaaa5517ab338cb6bbd148ffbfcf0ea5480e
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 9dc2747d3e34a5b937aaeba36ff3672d4a5f3b56cfdb3da5deacb933a148a90f
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: f1137fdf8b861495394c35c989c021b002c20044bc7999e98093f575a9825466
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 5c7a736795f2225a613d793a105112089477d0624dd73d6dccda4d4ffbcda84c
bind-sdb-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 239a0618034c28ba39b28fd78fff122bcc345f85185595eb30c0510510fb9a4f
bind-utils-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 23f6336c5e74e1aa3833a9a07e9005881d56646daf04056313d127495553dd64

Red Hat Enterprise Linux for Power, big endian 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
ppc64
bind-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: 0c6388e82eddcc07735c752d6fc4e35d0571a0c22be392afe5742a19d660df2e
bind-chroot-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: 60120c894563bf2c4350846112014cc249788231adc41614d22a209e2893bb74
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm SHA-256: 5b734dff8cbdfa681580f56d38c83e2f8c542ebec12d87b8e7e3559cb93073b8
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc.rpm SHA-256: 5b734dff8cbdfa681580f56d38c83e2f8c542ebec12d87b8e7e3559cb93073b8
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: d2c9309a6309ffc4c8f6bc66fb803986cf8c603efa338c15c8f964a483748933
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: d2c9309a6309ffc4c8f6bc66fb803986cf8c603efa338c15c8f964a483748933
bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc.rpm SHA-256: 9f39dd0e368d4fcaec59f2ed7a683f17c8d17f48deab196aa3a6546af38c3ce9
bind-devel-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: 031d03c796bfc383e74db9489a643288b0b7b23ff11c2173a001074c1034461f
bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc.rpm SHA-256: 08378152e51c017dcb86417bf34a57f09433b7eb76aa6759a7030c922d76d8cf
bind-libs-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: 03ffe63874038b98977db520ed57dc4fd7dc6b14e9d7e7a74331b5ef1df3a0c9
bind-sdb-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: ded84ba81c53b2e07c4195abd152ef5860006a8c7c4ebf8df54d6ca4041cc3ef
bind-utils-9.8.2-0.68.rc1.el6_10.8.ppc64.rpm SHA-256: 64edcf39766f532b89c7a204d7afa385be5d58077f314bacbbb4aa7d37997ee5

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
x86_64
bind-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 179f4445409af91259eb9a040a572af7ff2966cdb0824b149b2e74b6582e61c6
bind-chroot-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: a31d4ebcac672c30168121297d80cc0f83e8e1912efc09324b2bf4c4fb21b7ef
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: 3aa1525a615e94e811bbcc98b49b1c3a457b1cfd781466486ad3410ac4a45fc1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: d07ecdc45843b6440061e839092fc27b4999e748f53a7acd43ce31c69fa2ab1b
bind-devel-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: a7400287a9f8a679a6c75fd29e7a55c7610a5d7f3777731c68e67ea912e7db6c
bind-devel-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 7f57ae2fe0c6f5e9baee41aea4db4c67a9e8108cf46f5011c3174bf47da90e34
bind-libs-9.8.2-0.68.rc1.el6_10.8.i686.rpm SHA-256: b0949858eb5b533c6ba9512f34cceb9c7c6ddbc5e6b807a18248d6d3ed38e3b0
bind-libs-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: c7a87ce867ba9535be48f5a1c663eb9cf72ac431bc669ebf780c02794235e632
bind-sdb-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: e057699094a452cdf7fde0562f0a8be2eecc4743e0604e10bf664d542ebe687c
bind-utils-9.8.2-0.68.rc1.el6_10.8.x86_64.rpm SHA-256: 702fec0a6ecdd715fbb03d76b888b2ee10102e8dc8668c584cdd88e2cfe54ab7

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.8.src.rpm SHA-256: 4aefb30f8ef734fbd7e8259800c90b5e9502222b58a7f5878da64aaa46ef6af7
s390x
bind-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 9ea56ca03ee2b61a78ec20a96735ba2f1116b1b0021d0d6e63b31f444dada9a4
bind-chroot-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 65b3c5e8c2e23bbbf4e2d4c424dc99360728631eb819b5a04581bef17ea2eb1a
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: 9721d3a5f9745e2b8171c6e4350b5e022f8b2c30f30cce341ae91ca057b83d6e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: 9721d3a5f9745e2b8171c6e4350b5e022f8b2c30f30cce341ae91ca057b83d6e
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: d7d318f1e7fb205937466d33548ebb78483006b67d4562db26a898eacb26b926
bind-debuginfo-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: d7d318f1e7fb205937466d33548ebb78483006b67d4562db26a898eacb26b926
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: e9e526ddec773abdbe5f635a888eeaaa5517ab338cb6bbd148ffbfcf0ea5480e
bind-devel-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 9dc2747d3e34a5b937aaeba36ff3672d4a5f3b56cfdb3da5deacb933a148a90f
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390.rpm SHA-256: f1137fdf8b861495394c35c989c021b002c20044bc7999e98093f575a9825466
bind-libs-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 5c7a736795f2225a613d793a105112089477d0624dd73d6dccda4d4ffbcda84c
bind-sdb-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 239a0618034c28ba39b28fd78fff122bcc345f85185595eb30c0510510fb9a4f
bind-utils-9.8.2-0.68.rc1.el6_10.8.s390x.rpm SHA-256: 23f6336c5e74e1aa3833a9a07e9005881d56646daf04056313d127495553dd64

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter