Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7177 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7177 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: bind security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2164032 - CVE-2022-3094 bind: flooding with UPDATE requests may lead to DoS

CVEs

  • CVE-2022-3094

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind-9.11.36-11.el8_9.src.rpm SHA-256: 98f8ce47ab12d57cc5313737e69e663d2c42d752c30a5b3e2367bf29c7ed0ed0
x86_64
bind-9.11.36-11.el8_9.x86_64.rpm SHA-256: 5ac5132f61e0f50565f8d1f9239f7773c75e05719184c479cebe4da4e64edbc3
bind-chroot-9.11.36-11.el8_9.x86_64.rpm SHA-256: 93108186811235ddf8f38aa0c0e4715568c980fd9d839890945c766e42b79ffb
bind-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: c4da304d70de2884c85d279cf509c81e609a49309d386cc0c627f108b2e0f017
bind-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: c4da304d70de2884c85d279cf509c81e609a49309d386cc0c627f108b2e0f017
bind-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 67b08964abeb984afb4af93b09db6850abc36d8c9ed8ce1fbc856885b6ac8337
bind-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 67b08964abeb984afb4af93b09db6850abc36d8c9ed8ce1fbc856885b6ac8337
bind-debugsource-9.11.36-11.el8_9.i686.rpm SHA-256: 0c89c93a0ff9a5f13d3d2f8762ca4c936547be786e5cab33363110253a4a7977
bind-debugsource-9.11.36-11.el8_9.i686.rpm SHA-256: 0c89c93a0ff9a5f13d3d2f8762ca4c936547be786e5cab33363110253a4a7977
bind-debugsource-9.11.36-11.el8_9.x86_64.rpm SHA-256: 88982b598bf2be8f6b096f21f6ebe485afdfca9b962c8cbaaf837658da18392d
bind-debugsource-9.11.36-11.el8_9.x86_64.rpm SHA-256: 88982b598bf2be8f6b096f21f6ebe485afdfca9b962c8cbaaf837658da18392d
bind-devel-9.11.36-11.el8_9.i686.rpm SHA-256: 2db0fc3788a0a90785c90ab08fe46358fb36a2bfb3d599b96572b9bbf0f9d523
bind-devel-9.11.36-11.el8_9.x86_64.rpm SHA-256: 0f0faadc12c6442c012989b2a890e1556d038a5ac12cd3480e03cf679a6dd0c7
bind-export-devel-9.11.36-11.el8_9.i686.rpm SHA-256: 1c497dcd08874fe74a356bff3cc33399e26f3c7c881842bd5ddbbbde39f07545
bind-export-devel-9.11.36-11.el8_9.x86_64.rpm SHA-256: 686d8c1f3d40f77871f2cef66b44eb8a9af4bd735c3cea9fd707394921811f79
bind-export-libs-9.11.36-11.el8_9.i686.rpm SHA-256: 5db0e9353651747ed9fceb861cd153b68f2f4dcad33837be703b1814966c511e
bind-export-libs-9.11.36-11.el8_9.x86_64.rpm SHA-256: 32040ca4c7934670ada29694bc2945de0e0de662fe67f29be1119bf92f4cc7fa
bind-export-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: add47ffa82e7b1e1be11355600cc8fddfaa10a9b471fa83b46661aa325e27a0d
bind-export-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: add47ffa82e7b1e1be11355600cc8fddfaa10a9b471fa83b46661aa325e27a0d
bind-export-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: d75ba3d7bdef1037ab3e8aae0515b6dcbc5eb9c5fb0155ee3f8907983b2c8d13
bind-export-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: d75ba3d7bdef1037ab3e8aae0515b6dcbc5eb9c5fb0155ee3f8907983b2c8d13
bind-libs-9.11.36-11.el8_9.i686.rpm SHA-256: 19db5a843aaa936661fa1bcbd43bcd4737e1b0fdfd117f55084f68e57acca746
bind-libs-9.11.36-11.el8_9.x86_64.rpm SHA-256: fefbb0563475458745a316a1858b420135c120714f737f1d7be301f4f49d1a78
bind-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 3bbf0f6b6e96ebb68819e9a31e37c5ba0c0bb9cb48acae8ab558a504a1327ed0
bind-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 3bbf0f6b6e96ebb68819e9a31e37c5ba0c0bb9cb48acae8ab558a504a1327ed0
bind-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 5ced039a4c4c9ec0db9d09daa0d9da3ee8f8116377d7c037b7da82c922d8e894
bind-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 5ced039a4c4c9ec0db9d09daa0d9da3ee8f8116377d7c037b7da82c922d8e894
bind-libs-lite-9.11.36-11.el8_9.i686.rpm SHA-256: 9c0963d8f6369480cc647c99849a88e89e16ec61b51df64061df2dbf22dc0674
bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm SHA-256: ce4743aece252a8f592e811f5ee1ff503a926ab4ee04e569be4b2d2de6b10337
bind-libs-lite-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 2ce9b283178440c7668d317831ffbd12245d99f5d0d6bb4766190a7682be9e55
bind-libs-lite-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 2ce9b283178440c7668d317831ffbd12245d99f5d0d6bb4766190a7682be9e55
bind-libs-lite-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: cb33e1efa2ae2286da0de6fdc2c3997cf65459d18556b99a10b254b56d356e9b
bind-libs-lite-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: cb33e1efa2ae2286da0de6fdc2c3997cf65459d18556b99a10b254b56d356e9b
bind-license-9.11.36-11.el8_9.noarch.rpm SHA-256: 8fb55cb4e0458b7d4657afe13de615dc6a893aa0bc2f7ba0a2b2994270583ca5
bind-lite-devel-9.11.36-11.el8_9.i686.rpm SHA-256: ae168a614c1e336a89e5e9935e8e3b8ce048199a8d8c51b69589ce33342f5a48
bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm SHA-256: 3e49e03e959f910985cebba2a4bdc8534d07327da7731db1c5bdb5d397bc353c
bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm SHA-256: 9d6147fafb54655e5a6914e18eabb745b00580b3bebddf9adb10b214c3f59b59
bind-pkcs11-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: c58fa1802b9e5a6bce0b1e89ada0141b96b274543670ea32729f83806540b1bd
bind-pkcs11-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: c58fa1802b9e5a6bce0b1e89ada0141b96b274543670ea32729f83806540b1bd
bind-pkcs11-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 2fd5a07a182e7c47d8957d2cf62d4e553329148ca6a097758e16053355cbbccf
bind-pkcs11-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 2fd5a07a182e7c47d8957d2cf62d4e553329148ca6a097758e16053355cbbccf
bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm SHA-256: 179c5687db349e24431152dc73bd5318c957e21a5c64dde23360ce4b88139096
bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm SHA-256: 00b37f8796f2ac2a842ac593b01d0dcc2425dc505b004f19e61b54a02774e4a4
bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm SHA-256: eebe5b312c26ef1914a3a108281c25547e48400423259d7fba7c7a510ea9f3f3
bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm SHA-256: 7585ee70f98292d6c4a83d9692f2e6a9f1d1e2219308b6efaee14a5d7ad2ebeb
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: b13cdf5623781589ce05c8a7c247844de82ef0b51ae19bdefe667df379d8898e
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: b13cdf5623781589ce05c8a7c247844de82ef0b51ae19bdefe667df379d8898e
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 48452df1a3effb798b1ae7fb0f5fb92ddb10e1dff454bc730fca679dbaeaabfe
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 48452df1a3effb798b1ae7fb0f5fb92ddb10e1dff454bc730fca679dbaeaabfe
bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm SHA-256: f39ad87194623396dfc602e9988b33ea5643db75650538ccd7cc064912962b42
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 7c13ce8815d051aff4905fcff55cd9001553b028104b80e2bd592d7d4fea8158
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 7c13ce8815d051aff4905fcff55cd9001553b028104b80e2bd592d7d4fea8158
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 06f785d1b9261597cf2850b2ad6d47724d89a26258df1f5687b3b2016660167a
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 06f785d1b9261597cf2850b2ad6d47724d89a26258df1f5687b3b2016660167a
bind-sdb-9.11.36-11.el8_9.x86_64.rpm SHA-256: a5ec91f62a81a3c6f1636b88630bf5591ca6d7075008de9fe4dd9a0866f47a4c
bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm SHA-256: a142eb5c25f89b51abc31aa5541c4172c97b1d1466a0aa55b8bb34f25d4abe11
bind-sdb-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 910275293aefb85e39a0334e7fb3acba12c5489aec1212b31f90328069b8e3f1
bind-sdb-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 910275293aefb85e39a0334e7fb3acba12c5489aec1212b31f90328069b8e3f1
bind-sdb-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 018a3e64f8e2522b5383f82305a62f09823dfc0d73059b5deb695ed28e4aa5ac
bind-sdb-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: 018a3e64f8e2522b5383f82305a62f09823dfc0d73059b5deb695ed28e4aa5ac
bind-utils-9.11.36-11.el8_9.x86_64.rpm SHA-256: bdc5db71947b0ce50c74a4a6317973a7c83c2999714282e310e82e5f4af2b2b5
bind-utils-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 4d2836c95ecc4990b2946823aed9342afb4ec154b0c0096a9f0b60901d74c1a3
bind-utils-debuginfo-9.11.36-11.el8_9.i686.rpm SHA-256: 4d2836c95ecc4990b2946823aed9342afb4ec154b0c0096a9f0b60901d74c1a3
bind-utils-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: cbc2c067272f741680bd2ae568998461f03e4ea7231a68969c51e77acecdbbc8
bind-utils-debuginfo-9.11.36-11.el8_9.x86_64.rpm SHA-256: cbc2c067272f741680bd2ae568998461f03e4ea7231a68969c51e77acecdbbc8
python3-bind-9.11.36-11.el8_9.noarch.rpm SHA-256: af6bbbe336357be41b0880a6b24634a34534d866eb796ab3ab568d5c430c9f6c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind-9.11.36-11.el8_9.src.rpm SHA-256: 98f8ce47ab12d57cc5313737e69e663d2c42d752c30a5b3e2367bf29c7ed0ed0
s390x
bind-9.11.36-11.el8_9.s390x.rpm SHA-256: 290932005309083ddd472925630efa09b2ae418d2e751ab12ab11d593a14587b
bind-chroot-9.11.36-11.el8_9.s390x.rpm SHA-256: 9c0b10601c6aa0e2a211ef93027dfe08eb6af2c4cbcdcfb7442dae9cc90144fb
bind-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 428e472d73f0d1b05c1b3201772ff52724004e3d0a3ad1d06535d34aba700f37
bind-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 428e472d73f0d1b05c1b3201772ff52724004e3d0a3ad1d06535d34aba700f37
bind-debugsource-9.11.36-11.el8_9.s390x.rpm SHA-256: 00cba1b4f729d369b2c30e7c75ebd41405e92343d404babf48d6056567fc4b55
bind-debugsource-9.11.36-11.el8_9.s390x.rpm SHA-256: 00cba1b4f729d369b2c30e7c75ebd41405e92343d404babf48d6056567fc4b55
bind-devel-9.11.36-11.el8_9.s390x.rpm SHA-256: 5c9264ad46f089cd173635318e48bbca24f1900f047f2b54ba8cb4d5e11fdcfe
bind-export-devel-9.11.36-11.el8_9.s390x.rpm SHA-256: e3e93c5965a3b3f9270c82547fec222c0c8515488e4280ab6fbe64e0d42ee513
bind-export-libs-9.11.36-11.el8_9.s390x.rpm SHA-256: 6a9516a4788cb4ebb3a0e3531b9948afa308f72911adfe64f9bc01cfb38bb417
bind-export-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: f12b2cdee6726f9c06756bef453f7064f9a27928e9d697d012808c4dcd3d5f6b
bind-export-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: f12b2cdee6726f9c06756bef453f7064f9a27928e9d697d012808c4dcd3d5f6b
bind-libs-9.11.36-11.el8_9.s390x.rpm SHA-256: 568a881a0e1de38939f4be8f9538baa60fb4ff13d31f986023e98101b793b600
bind-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 0840185532114f7de11d2e959391082895dae3f3f395da446cbdd1eabf255442
bind-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 0840185532114f7de11d2e959391082895dae3f3f395da446cbdd1eabf255442
bind-libs-lite-9.11.36-11.el8_9.s390x.rpm SHA-256: c9f278fd6aef1e110324cdac71050bb88a4a3c1790072b532835016e2481283c
bind-libs-lite-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: de805667e153582735c1d8cdbb60c17cd7bd7042e2ed718f8935f24f5d5114e1
bind-libs-lite-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: de805667e153582735c1d8cdbb60c17cd7bd7042e2ed718f8935f24f5d5114e1
bind-license-9.11.36-11.el8_9.noarch.rpm SHA-256: 8fb55cb4e0458b7d4657afe13de615dc6a893aa0bc2f7ba0a2b2994270583ca5
bind-lite-devel-9.11.36-11.el8_9.s390x.rpm SHA-256: eb472029321b21c1219f66bd48b5006c0bafa76d56dcb1abc88175f7f7e4bdca
bind-pkcs11-9.11.36-11.el8_9.s390x.rpm SHA-256: 6a1a5937df0a597138aa4ea0d549919f6ef46c093b71343959cc84b57db9bfb8
bind-pkcs11-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: c2572da54d8290a09184b4b5a9cdc407077af42222c28c7c8208a0e34ceef981
bind-pkcs11-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: c2572da54d8290a09184b4b5a9cdc407077af42222c28c7c8208a0e34ceef981
bind-pkcs11-devel-9.11.36-11.el8_9.s390x.rpm SHA-256: 4d108d67084e00f5037c3bbcc9ffba3a8838911bee72bdf533ddea1d625ae7ac
bind-pkcs11-libs-9.11.36-11.el8_9.s390x.rpm SHA-256: ad71ab34eccf64620597cf29b536a3532570889f14584a1c6ddb90c01953e13a
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 81c38421426155ac3baa6a66605733a6ad9639c7e9156451e474f66eec6221f5
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 81c38421426155ac3baa6a66605733a6ad9639c7e9156451e474f66eec6221f5
bind-pkcs11-utils-9.11.36-11.el8_9.s390x.rpm SHA-256: 3632e2c27b0426a068d4da6fe96c43dc40f07bf1826c702a5d0635645fd76b8d
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 904d2964f2bccb641fd2bcdde421395b885624e25d3f19f0e019ba3694e532d8
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 904d2964f2bccb641fd2bcdde421395b885624e25d3f19f0e019ba3694e532d8
bind-sdb-9.11.36-11.el8_9.s390x.rpm SHA-256: d0e5ac0af97d9f1f8b7a361cf217279432e4521a2fbd3f68f55c16e372ad3392
bind-sdb-chroot-9.11.36-11.el8_9.s390x.rpm SHA-256: ec7cad0eb0790edea9cf05f6ce00de58fec9ccf09ef7d84237cbaa139d458fe3
bind-sdb-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 11f386ad2c5bdde4c61b317dd1b33783c1a19b9e3685ba1b957dea347cc1a293
bind-sdb-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: 11f386ad2c5bdde4c61b317dd1b33783c1a19b9e3685ba1b957dea347cc1a293
bind-utils-9.11.36-11.el8_9.s390x.rpm SHA-256: b8a9f98977dc00f823ce4afd3a7d3cf226c862440cc65416bca2e56b6dcb869a
bind-utils-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: c452583b0211b032dea396b200330f529e73bbb00a5e1d13028d0996a5855c7a
bind-utils-debuginfo-9.11.36-11.el8_9.s390x.rpm SHA-256: c452583b0211b032dea396b200330f529e73bbb00a5e1d13028d0996a5855c7a
python3-bind-9.11.36-11.el8_9.noarch.rpm SHA-256: af6bbbe336357be41b0880a6b24634a34534d866eb796ab3ab568d5c430c9f6c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind-9.11.36-11.el8_9.src.rpm SHA-256: 98f8ce47ab12d57cc5313737e69e663d2c42d752c30a5b3e2367bf29c7ed0ed0
ppc64le
bind-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 0dcdfee5461136130e0a3b8914965a8566caf30275b68705e2848a478ee63d51
bind-chroot-9.11.36-11.el8_9.ppc64le.rpm SHA-256: a4b60847077fe9759e232075ab4adeb20f35ab0c81295bab42750065479051ce
bind-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 4d490e7acc91bfa851b56f7b988e597c593bee1aac7bfadcb8ca234899feadea
bind-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 4d490e7acc91bfa851b56f7b988e597c593bee1aac7bfadcb8ca234899feadea
bind-debugsource-9.11.36-11.el8_9.ppc64le.rpm SHA-256: f8798cddd1ff38d3a744387a598401b27681d1210d6ee8016435921f6882795b
bind-debugsource-9.11.36-11.el8_9.ppc64le.rpm SHA-256: f8798cddd1ff38d3a744387a598401b27681d1210d6ee8016435921f6882795b
bind-devel-9.11.36-11.el8_9.ppc64le.rpm SHA-256: fdb6a69107ef778e21b7dc1d85172f9eab0595d175b645f81fe48556f840bb9d
bind-export-devel-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 8b029f66c0eaec56887a5c9a3d395f5d5029d3d0b7432519bfebeccc0b1c7b31
bind-export-libs-9.11.36-11.el8_9.ppc64le.rpm SHA-256: dc19a986734e8c84a3209af7f01d1e440f0963567a50e38d6b6bc65340ff9e4a
bind-export-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 8c4131da6d100ff0e0aebffdff786d7b55fb2c633935fc640d6d0b06ceef55e5
bind-export-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 8c4131da6d100ff0e0aebffdff786d7b55fb2c633935fc640d6d0b06ceef55e5
bind-libs-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 538403f10863ccf15ee05667e12e1bd98443aa6ab03cb21e24982b418efeee0e
bind-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 5dc430d440ed8200851f7449c68daad0c655dc60c4be6ce5f1dbd3c5ff999c12
bind-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 5dc430d440ed8200851f7449c68daad0c655dc60c4be6ce5f1dbd3c5ff999c12
bind-libs-lite-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 037353e3f65add711d2f054d30ca8085cd6ebb9ce9ebdd163bcf9c62533433bd
bind-libs-lite-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 91ee64b54152e2f1c31baa9e6c768bfa48a4c5884bb0f2748928c348f62d3602
bind-libs-lite-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 91ee64b54152e2f1c31baa9e6c768bfa48a4c5884bb0f2748928c348f62d3602
bind-license-9.11.36-11.el8_9.noarch.rpm SHA-256: 8fb55cb4e0458b7d4657afe13de615dc6a893aa0bc2f7ba0a2b2994270583ca5
bind-lite-devel-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 1ddc4f9a5f385c7cbdb6fb5011a02bc3e62e8b45865a8b4a457ccac4c3c29623
bind-pkcs11-9.11.36-11.el8_9.ppc64le.rpm SHA-256: ba82ee55cd9475d55d99eade7435fe7e7d887b0e797c116ee2f39f9a225ea77e
bind-pkcs11-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 16ca397d8515e503bd252407f4dffe5ba040b771d20d868795432cdad7f86184
bind-pkcs11-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 16ca397d8515e503bd252407f4dffe5ba040b771d20d868795432cdad7f86184
bind-pkcs11-devel-9.11.36-11.el8_9.ppc64le.rpm SHA-256: e9645fcfe4a2d7c9fe0b46af72f0d0cb7d7d6b55b1ef14a1c0f07dc9c18795d0
bind-pkcs11-libs-9.11.36-11.el8_9.ppc64le.rpm SHA-256: c4daf7c53713eef1bada89e4dc82fa858b5b8f748d93819368de46df750f774c
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: b188a64f3a28b36b8682a81072c11263e26b85a757bb1989fb74c82bec3cfe2b
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: b188a64f3a28b36b8682a81072c11263e26b85a757bb1989fb74c82bec3cfe2b
bind-pkcs11-utils-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 275a5bf032247a3eafa20346fff5245693b5803dfe61a32553a45322a1499f6d
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 2d9acbe400cde6c0bd2deeed17cdb11da8a0bab41205bf066c54eb06ead664c6
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 2d9acbe400cde6c0bd2deeed17cdb11da8a0bab41205bf066c54eb06ead664c6
bind-sdb-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 2a3bfc34feb9a1bf3a3826259f4fc127026b4e9da405f458bfb08fcf9cee6de1
bind-sdb-chroot-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 573e5e91507ccef7d7220b3baa5cea34ff8baf0983b49055e956db87776e829b
bind-sdb-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: ac2545e72fa70f72bc75a01782c70597ae7f0c85352ae9659a315e46890ba369
bind-sdb-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: ac2545e72fa70f72bc75a01782c70597ae7f0c85352ae9659a315e46890ba369
bind-utils-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 3aad3ef5b1bdbc40ac68d0e7e826c41f77e015d90c0f978d35d8809f8b932455
bind-utils-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 0af18f88e98a68e3b444be78ff913b0a9720af8d3b5615dcfdfb6aba16b942dd
bind-utils-debuginfo-9.11.36-11.el8_9.ppc64le.rpm SHA-256: 0af18f88e98a68e3b444be78ff913b0a9720af8d3b5615dcfdfb6aba16b942dd
python3-bind-9.11.36-11.el8_9.noarch.rpm SHA-256: af6bbbe336357be41b0880a6b24634a34534d866eb796ab3ab568d5c430c9f6c

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind-9.11.36-11.el8_9.src.rpm SHA-256: 98f8ce47ab12d57cc5313737e69e663d2c42d752c30a5b3e2367bf29c7ed0ed0
aarch64
bind-9.11.36-11.el8_9.aarch64.rpm SHA-256: 27bc531de2b21a114a795e8653a696b5b852c235540a794343985791feefb28a
bind-chroot-9.11.36-11.el8_9.aarch64.rpm SHA-256: 3a7d0494b233019b83a83273953c23f23f74095b4dadc0fdbbaa72bca68daaf6
bind-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: ae1f38f0f33409ab421d1d3a5b49f7b305ba2a1945ab5851cdfdb4810791da30
bind-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: ae1f38f0f33409ab421d1d3a5b49f7b305ba2a1945ab5851cdfdb4810791da30
bind-debugsource-9.11.36-11.el8_9.aarch64.rpm SHA-256: 11ff31322c71cf36d4fa403af588e6a1da76d122f1c2c31b94cf9227aee25602
bind-debugsource-9.11.36-11.el8_9.aarch64.rpm SHA-256: 11ff31322c71cf36d4fa403af588e6a1da76d122f1c2c31b94cf9227aee25602
bind-devel-9.11.36-11.el8_9.aarch64.rpm SHA-256: 781e1caff9ba0cea60ca425e7ad302e96a39f82e7eb5da3e0ac9fa0c4c51ffcd
bind-export-devel-9.11.36-11.el8_9.aarch64.rpm SHA-256: ecfd4307916d4b882e6723d60107312f9c39c5169e603fceb3933b3b803e6e7d
bind-export-libs-9.11.36-11.el8_9.aarch64.rpm SHA-256: 9b56f6e899c8eef8ca6c87452d256c97bf84d4b715a647c33d7256f1a88bd2a8
bind-export-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 272b4db9b756fe07e6d84429e9047776e351301bba21c354ed10dd2780686bc0
bind-export-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 272b4db9b756fe07e6d84429e9047776e351301bba21c354ed10dd2780686bc0
bind-libs-9.11.36-11.el8_9.aarch64.rpm SHA-256: 897e99030ff456dd8df9b83d046c9d7f601331e7d82745d9766f5dde97862012
bind-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: c2689972a5e33acf1b5641f5808681d23123502aef46376c36068e6526a83bb5
bind-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: c2689972a5e33acf1b5641f5808681d23123502aef46376c36068e6526a83bb5
bind-libs-lite-9.11.36-11.el8_9.aarch64.rpm SHA-256: bb2a064929b7904bbf758e7ad5f8ee97ba89cf9bccdf34727b2160cf50ead807
bind-libs-lite-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 68e664e1c065f584d495ec31b7dc84f98100e7525049a74abfda00f7d222c1cb
bind-libs-lite-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 68e664e1c065f584d495ec31b7dc84f98100e7525049a74abfda00f7d222c1cb
bind-license-9.11.36-11.el8_9.noarch.rpm SHA-256: 8fb55cb4e0458b7d4657afe13de615dc6a893aa0bc2f7ba0a2b2994270583ca5
bind-lite-devel-9.11.36-11.el8_9.aarch64.rpm SHA-256: dd43a2088a92ce4fef23998c9ea271ecb9b1004d58a9f4526705a5cb03b10030
bind-pkcs11-9.11.36-11.el8_9.aarch64.rpm SHA-256: 8093ab197845556acbafaec19204da3d5b47153e27ee7668c7c7951ae2ca8243
bind-pkcs11-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 8fea41c4256c8d3c691b853f9f471dc62607beddbb62da7d22123d23510e8b14
bind-pkcs11-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 8fea41c4256c8d3c691b853f9f471dc62607beddbb62da7d22123d23510e8b14
bind-pkcs11-devel-9.11.36-11.el8_9.aarch64.rpm SHA-256: 9bbfcd2e37ca752ed33bf6e840ff17df432d398f5cec869d098ba398cc14574a
bind-pkcs11-libs-9.11.36-11.el8_9.aarch64.rpm SHA-256: 4495ef1adc101db35a61be0fc19e6eaba0d125e3b97f98a6348a2b0fe34a8b38
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: ac3a472c8b2e66befad0b338e5039806bcd7fb4f2d84c6ab33dc0bc721418989
bind-pkcs11-libs-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: ac3a472c8b2e66befad0b338e5039806bcd7fb4f2d84c6ab33dc0bc721418989
bind-pkcs11-utils-9.11.36-11.el8_9.aarch64.rpm SHA-256: 3f57d591b4cea39e61118a6d68e803c431beb8ae927c35e551fc77f5043570e9
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 812eee8de251db6197acd3bca4cabfeb3860e1321cf8c201dcaebb36034dcbb9
bind-pkcs11-utils-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 812eee8de251db6197acd3bca4cabfeb3860e1321cf8c201dcaebb36034dcbb9
bind-sdb-9.11.36-11.el8_9.aarch64.rpm SHA-256: d8b4dfe906994a8c64b7e2dabf1e64f78e6180644d834137f18e488605d4b803
bind-sdb-chroot-9.11.36-11.el8_9.aarch64.rpm SHA-256: c93ca3361e640d94a70bc8268e52fea6e5ccccdf770ee92bcb55123eb9a8cb54
bind-sdb-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 2195dabbd97a9efb4cab3b7d0cff6e85222e1cba9894e1c3ad22a5d1a475e440
bind-sdb-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 2195dabbd97a9efb4cab3b7d0cff6e85222e1cba9894e1c3ad22a5d1a475e440
bind-utils-9.11.36-11.el8_9.aarch64.rpm SHA-256: e57bd7d1fd3a009ab5e0b17d07282d47b262500700b402d58014ce1f9a130226
bind-utils-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 642473ba0c25711572b97bb9ee8ca9d5a621d348fe7e88803fd18c2aac8dc2da
bind-utils-debuginfo-9.11.36-11.el8_9.aarch64.rpm SHA-256: 642473ba0c25711572b97bb9ee8ca9d5a621d348fe7e88803fd18c2aac8dc2da
python3-bind-9.11.36-11.el8_9.noarch.rpm SHA-256: af6bbbe336357be41b0880a6b24634a34534d866eb796ab3ab568d5c430c9f6c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility