Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5524 - Security Advisory
Issued:
2024-08-19
Updated:
2024-08-19

RHSA-2024:5524 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources

CVEs

  • CVE-2024-1737
  • CVE-2024-1975

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind-9.11.36-16.el8_10.2.src.rpm SHA-256: af6b4da7e1d7cc20c9861ebd73a8d9456a5c2dddac4e05cb3bb408497f12a850
x86_64
bind-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 410a2e9f1c19a93c5636c09668ef7e6e627e56a6612df4f4923b4eeea1b67b53
bind-chroot-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: f60ee4949af627e41bce5ce770854893d3912a3090a38a606414d8ad46814cb4
bind-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: e9fe2b1add9520ead2997539dc1f3739e7d86fc46d5f4a1c5d98bfc35e977d6f
bind-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: e9fe2b1add9520ead2997539dc1f3739e7d86fc46d5f4a1c5d98bfc35e977d6f
bind-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: d95a4c87f015cbcf70c561ce092b5ed165929eae251e782604d207656149808d
bind-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: d95a4c87f015cbcf70c561ce092b5ed165929eae251e782604d207656149808d
bind-debugsource-9.11.36-16.el8_10.2.i686.rpm SHA-256: 91bbddbc81e5103cd086bf646d859360953b9fc79abd2a84eb49640a58eaec9d
bind-debugsource-9.11.36-16.el8_10.2.i686.rpm SHA-256: 91bbddbc81e5103cd086bf646d859360953b9fc79abd2a84eb49640a58eaec9d
bind-debugsource-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: c9000dcead4cd606e007b9aa21551f25e1c12bffe1a00aa330dfd60f46fbb920
bind-debugsource-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: c9000dcead4cd606e007b9aa21551f25e1c12bffe1a00aa330dfd60f46fbb920
bind-devel-9.11.36-16.el8_10.2.i686.rpm SHA-256: d29cfef3ffca3b594052d2e87c657ede3f72ba61920f8567c904260191e9e535
bind-devel-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 9f5151f488df1bdd2b3a64168f73d2e254ddbca5b9a2060f93cb8e1e4237b164
bind-export-devel-9.11.36-16.el8_10.2.i686.rpm SHA-256: 1d74b530af493923f8744e1bd3b12b7ffdeb03d5fbd4969e79295b54ea101cb4
bind-export-devel-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 1493c9d9e477a9ad218c5d61cef877881be0ffae2d1eacac853c67e5cd3ef711
bind-export-libs-9.11.36-16.el8_10.2.i686.rpm SHA-256: da3d51318286ad9b8a2275607ff804e1528e019cd5a91ada21c8589ad0fd0dd7
bind-export-libs-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: e777d8654f0af5c9ae1a969f82a59df5dfaef36896d6d1b4a565d42f01fa71b2
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: d5b5a7d7fe12370472bf2f06d8f4baffa8005c687de522e8d8d89dec95b877b0
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: d5b5a7d7fe12370472bf2f06d8f4baffa8005c687de522e8d8d89dec95b877b0
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 2b2f638e72a2aaaf42cd1836b723d453a63ab287560cd9e42071a3121c3562a7
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 2b2f638e72a2aaaf42cd1836b723d453a63ab287560cd9e42071a3121c3562a7
bind-libs-9.11.36-16.el8_10.2.i686.rpm SHA-256: 6e67700a52ef8fb3f9ef68ccc975dc73b124e99508eb0994a3b995a40d16ead8
bind-libs-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: f2c2f70570f4e3a237e27cc8a9203ad24d4dfc564d4f72ca8314464a1132942c
bind-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 99369ce45cb0bf6bbef8d78261692a24168700b3a9d7afa9784fabea5d5acc66
bind-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 99369ce45cb0bf6bbef8d78261692a24168700b3a9d7afa9784fabea5d5acc66
bind-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: cc2237c45d2404634a2f00253af577353ec33550e31664c330fed3d307d7d6c9
bind-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: cc2237c45d2404634a2f00253af577353ec33550e31664c330fed3d307d7d6c9
bind-libs-lite-9.11.36-16.el8_10.2.i686.rpm SHA-256: e28f5fad2debac1be43806d2e87647c8bdce5fb5911eccda67173b690743ab8c
bind-libs-lite-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: b6c71cde0220470c14eb804a01e7b536a018a59c94446086132420770797d753
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 0301c95e59efa6664a2e04789f0b9566d45513d325d20157b36d80c23cad7d5e
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 0301c95e59efa6664a2e04789f0b9566d45513d325d20157b36d80c23cad7d5e
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 4ba2ee7941d6c3815a3a877305ac68fe882c831c77e3c11a968745e806fc5b4c
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 4ba2ee7941d6c3815a3a877305ac68fe882c831c77e3c11a968745e806fc5b4c
bind-license-9.11.36-16.el8_10.2.noarch.rpm SHA-256: c527576f089823d7483b73cc4de15946e25f3dc36366093cf08603ccfd05b3b3
bind-lite-devel-9.11.36-16.el8_10.2.i686.rpm SHA-256: b776200047ea44fc98ec077430acc5895b8e227da24e58a7731f8efee6916407
bind-lite-devel-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: dc6bfa24c09348936fb222a173b37151990759f5591a1a91387a89654fe86f4e
bind-pkcs11-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 96ec37bcc8d140d578724caaf01aa940448da3eec941f632c7b885353cf7ea25
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: b74779e0be50a050cba919f73bc32a312829e5a7486a35adf702985a0ced4ef8
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: b74779e0be50a050cba919f73bc32a312829e5a7486a35adf702985a0ced4ef8
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 1f5062dce140781925763453d26974f33b3f333d0ecd99ef7a95a004cf6ca6b1
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 1f5062dce140781925763453d26974f33b3f333d0ecd99ef7a95a004cf6ca6b1
bind-pkcs11-devel-9.11.36-16.el8_10.2.i686.rpm SHA-256: 2a41d605f88e178fcebe2963469f0cbad5dd5fd21a1660c591789c6e6f5f654f
bind-pkcs11-devel-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 396c3f10bbeae3aca9397d19a060cf729d928d2483a8fbef2b749891030fb985
bind-pkcs11-libs-9.11.36-16.el8_10.2.i686.rpm SHA-256: 167d0f5982702806c9ee88ad59a2c7e52d1fa82dbeecf0f45843ca16dd4202d6
bind-pkcs11-libs-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 07d3dcf5fc2c5d6ebd8eaf412d07b799842a38f32248172c2ecc23232eeabaac
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 0eae1fa9eebf1a776f09924f456c69857c8738ed54cce5d7a2c9e581d432b7f1
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 0eae1fa9eebf1a776f09924f456c69857c8738ed54cce5d7a2c9e581d432b7f1
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 95cfa0bb8abb76e233b56719703c3d0cd5d4250cf23e81519f0392a8db6552d5
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 95cfa0bb8abb76e233b56719703c3d0cd5d4250cf23e81519f0392a8db6552d5
bind-pkcs11-utils-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: a25dbd000c7d1645823bbf8e08290870c91839bbfb74e808d790dc516e1ce197
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 915e8482883b639dc84ee440be0f32af9d9adcf8ea9f9e3dd37f6ada13a3c22e
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 915e8482883b639dc84ee440be0f32af9d9adcf8ea9f9e3dd37f6ada13a3c22e
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 700ca1ad4d5fb88261e120f901a20543644e14699c64fdc201bb0f41d285d687
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 700ca1ad4d5fb88261e120f901a20543644e14699c64fdc201bb0f41d285d687
bind-sdb-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: e7edb4ceb75631a0eb13871f60df8f5f0248031b17655b8d771ca2551b3fc27b
bind-sdb-chroot-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: dd720f3faec96cad81e8dfe126e92048f8aca5428fd1c96b11a338cff7ad907b
bind-sdb-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 9c53183faa1f78547fc4afb6627cf4ffa750f4dd915f4122b2557a06a497ef93
bind-sdb-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: 9c53183faa1f78547fc4afb6627cf4ffa750f4dd915f4122b2557a06a497ef93
bind-sdb-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 4c02d6d0cfd8fd451f7e5fc130b57e7f46ef49e3daf0c24cbf6715faa57caafe
bind-sdb-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: 4c02d6d0cfd8fd451f7e5fc130b57e7f46ef49e3daf0c24cbf6715faa57caafe
bind-utils-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: da2ae3a2eb8f257ec0382f6ce2140924bbdd192b2cc989a7beab2bc77f8746d0
bind-utils-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: f19bd1f787138f8f9181f27799365f36482c2ee2834b25d6834a2ea8bd765028
bind-utils-debuginfo-9.11.36-16.el8_10.2.i686.rpm SHA-256: f19bd1f787138f8f9181f27799365f36482c2ee2834b25d6834a2ea8bd765028
bind-utils-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: afc64605a999aef55a56a7b40496e3f99a5f4421ed996a43c04e1b0b5119c29e
bind-utils-debuginfo-9.11.36-16.el8_10.2.x86_64.rpm SHA-256: afc64605a999aef55a56a7b40496e3f99a5f4421ed996a43c04e1b0b5119c29e
python3-bind-9.11.36-16.el8_10.2.noarch.rpm SHA-256: 2e0a22ebc4c54ad36ab85708bb290fc727e026bed336bee9fe55c207dcb38197

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind-9.11.36-16.el8_10.2.src.rpm SHA-256: af6b4da7e1d7cc20c9861ebd73a8d9456a5c2dddac4e05cb3bb408497f12a850
s390x
bind-9.11.36-16.el8_10.2.s390x.rpm SHA-256: f7b537f1e21439bf098bf95a46d3d604b9ed8d4d7ae7213c855d35a4f916b2a8
bind-chroot-9.11.36-16.el8_10.2.s390x.rpm SHA-256: ad7c0464ea10bc17fa4c4d79dcd3458521add80ea0afef103981554fce2af77a
bind-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 06a80b2e45e0e50b766567f4439956543a30faa3ab233767e080e2a73b85bd11
bind-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 06a80b2e45e0e50b766567f4439956543a30faa3ab233767e080e2a73b85bd11
bind-debugsource-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 7184a84cef3dd525aed3b43f2ffd2d59e83cd4eb730083c6116f113371920563
bind-debugsource-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 7184a84cef3dd525aed3b43f2ffd2d59e83cd4eb730083c6116f113371920563
bind-devel-9.11.36-16.el8_10.2.s390x.rpm SHA-256: ef48149016e661dce649e81333c6a368d6c9211d1e20d39bd135e4019f991724
bind-export-devel-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 75a8eb426fcc38f1340a1b7f9d91107b4cd9ae0f41035734a7b3a74536581b06
bind-export-libs-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 53f3b60e225728dbec22451b82b362694b113a0bf2379c944c139a3162c89a15
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: dc05b10b17e39d930313f206e9d277c9c6670634852b564e86d51e9cad3de6b0
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: dc05b10b17e39d930313f206e9d277c9c6670634852b564e86d51e9cad3de6b0
bind-libs-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 4d10bff4bb2e7ec31afa7c386beeee35a85502b7aff7b30b973627f110a1ac48
bind-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: f8dd9bb33fcb3378d084976546a497b9d303d2a26b233be620d46992b3f90ace
bind-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: f8dd9bb33fcb3378d084976546a497b9d303d2a26b233be620d46992b3f90ace
bind-libs-lite-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 61cebd072fb56c3311c6fe0c6821b7d7e4691f22a0ddff3b20654623d16f9da9
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 4e48a02f77667d42cb1c55a923d11eaed96e29bf5a4a7d7142aa2c71f33a3a12
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 4e48a02f77667d42cb1c55a923d11eaed96e29bf5a4a7d7142aa2c71f33a3a12
bind-license-9.11.36-16.el8_10.2.noarch.rpm SHA-256: c527576f089823d7483b73cc4de15946e25f3dc36366093cf08603ccfd05b3b3
bind-lite-devel-9.11.36-16.el8_10.2.s390x.rpm SHA-256: a1589cf16d5ae75e8ecbbae783793912e3587f6d8b715dd0a660a07885b6135b
bind-pkcs11-9.11.36-16.el8_10.2.s390x.rpm SHA-256: a0b66f21fa8b18ebdb22984428ecc640d7fd63f45af402c9003d85c690710efa
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 09424a93f2a9bf59c29cebdf3e1e5adc93a1a44c24483eca7bd2d34f5f41df9a
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 09424a93f2a9bf59c29cebdf3e1e5adc93a1a44c24483eca7bd2d34f5f41df9a
bind-pkcs11-devel-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 1a85c830ef60bfca4595e5564d8a9518046551b566b950aaa17d6b38aecd03dc
bind-pkcs11-libs-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 488b06f27ea00246050305fbc4cdbad31273829fde4adc49cb077be4fef356ef
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 29bdac1128b4eea99bececc417fec57ce6de3e4e874b8f7a3885b640cb2b7399
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 29bdac1128b4eea99bececc417fec57ce6de3e4e874b8f7a3885b640cb2b7399
bind-pkcs11-utils-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 93f6ab9b084505adfb8b5d8db4be3e878a28728bba4b645882b35dfb4c1f87c0
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 93c80610d5acc96f66d12f4e4c7597be8e9d58e454ae23f9f0359b6ffc265ee4
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 93c80610d5acc96f66d12f4e4c7597be8e9d58e454ae23f9f0359b6ffc265ee4
bind-sdb-9.11.36-16.el8_10.2.s390x.rpm SHA-256: dec660ba4112c597e084195a5fdce87d2e74d14865184f51a8ad2910853873cd
bind-sdb-chroot-9.11.36-16.el8_10.2.s390x.rpm SHA-256: 6c0fafd00ddd1b3834b449bee21548ffa960f61082e7561c0e3cf5a2ccc9a558
bind-sdb-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: bedaeabfdc89863e8c21899ede2e57e23cd6d6759fcba63bbe3afaf75ba5c597
bind-sdb-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: bedaeabfdc89863e8c21899ede2e57e23cd6d6759fcba63bbe3afaf75ba5c597
bind-utils-9.11.36-16.el8_10.2.s390x.rpm SHA-256: f95704c02aa57c7a93d74819742442800b17364256d5b24901256ca6d2d038ee
bind-utils-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: a91ba9e81e72f95b5c715a9298939c28ba0284af8d28d46ccc4ccf1b8bf98132
bind-utils-debuginfo-9.11.36-16.el8_10.2.s390x.rpm SHA-256: a91ba9e81e72f95b5c715a9298939c28ba0284af8d28d46ccc4ccf1b8bf98132
python3-bind-9.11.36-16.el8_10.2.noarch.rpm SHA-256: 2e0a22ebc4c54ad36ab85708bb290fc727e026bed336bee9fe55c207dcb38197

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind-9.11.36-16.el8_10.2.src.rpm SHA-256: af6b4da7e1d7cc20c9861ebd73a8d9456a5c2dddac4e05cb3bb408497f12a850
ppc64le
bind-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: b9596c7ef077656d631d1b617d51465a6785c2b7297f42f6eb5f4b515539e58b
bind-chroot-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: c80f4b9f705ed96a0f4a0e76b6ec9d31ebab6795f14ff3f622dc6a3a4d9ae9f0
bind-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 32749ab93719f6b156fa6904308783154236473ac6b6e8a662017e66028e4317
bind-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 32749ab93719f6b156fa6904308783154236473ac6b6e8a662017e66028e4317
bind-debugsource-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: eec8b0897894a86b11e0817f5e516affdba73bb709c4494b82446a9b14e216c1
bind-debugsource-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: eec8b0897894a86b11e0817f5e516affdba73bb709c4494b82446a9b14e216c1
bind-devel-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: d1b31506b9852e7e613cd2a77f15027a6e907f2d555750946d68603e337bedeb
bind-export-devel-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: a1b624351ecd9870f4b3760565e753a037d064863b7d785ea0acd7d96406ee9a
bind-export-libs-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: d8cf1a8bbc31fc2d41dc4e85e84ce0633cdb6e447cf3dfedc12b9ee37769147f
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 164ad77a2e3162c905277fce4cbf57c21a83c6d0e556b558388ee6a1a1861163
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 164ad77a2e3162c905277fce4cbf57c21a83c6d0e556b558388ee6a1a1861163
bind-libs-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 67d0ff4a5599ef2d944c45874a8c356491a0485d46a6011259ff1d1f43b730ef
bind-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: e897733c24a9758acaa0a5e8d8de47a0dc9c0323fa7a980062e7993fbab0a30d
bind-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: e897733c24a9758acaa0a5e8d8de47a0dc9c0323fa7a980062e7993fbab0a30d
bind-libs-lite-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 7eb9dc1d75df16308685affbc9e50b298f6a32df87e003610cb26986c6352956
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 69aa40adc2300698b590b1e6624e414ff7caec07448983ebaacb907d7ef5a0ef
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 69aa40adc2300698b590b1e6624e414ff7caec07448983ebaacb907d7ef5a0ef
bind-license-9.11.36-16.el8_10.2.noarch.rpm SHA-256: c527576f089823d7483b73cc4de15946e25f3dc36366093cf08603ccfd05b3b3
bind-lite-devel-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: a2f0d620f28ba80f0f522dfb5632b88972197fa11b55cb4363dda2f77fc3821e
bind-pkcs11-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: f75325fdfa37c46c43594ed1a0e768904da23248f3171f3f46827ae561780a55
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 03a40855e682f0a4426b71e69aed31723a707a34420fe19e258a52bc27fe3dc7
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 03a40855e682f0a4426b71e69aed31723a707a34420fe19e258a52bc27fe3dc7
bind-pkcs11-devel-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 91933cf6463cb50ed4e2ec6840fde8fb5a03e78720b040945fea9ef63cba4dc2
bind-pkcs11-libs-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: bcb3e7980bd23dd5482b87f10c847d828418dd1d4961b3b3800156fb60aedb58
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 7afc7b3a7067d5b645890ec99f1390bc36d3cb4b362b5eedc36efbdc916f5d8e
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 7afc7b3a7067d5b645890ec99f1390bc36d3cb4b362b5eedc36efbdc916f5d8e
bind-pkcs11-utils-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 018cf996089bef47fbc3ade1b4746ec86c400ae968f1378011a0f9761001d1c6
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 8209529eb6f546726db74d16568231716185127cfcf72735bd9d9a0197b153c2
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 8209529eb6f546726db74d16568231716185127cfcf72735bd9d9a0197b153c2
bind-sdb-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 5e063c20918ce5b7443f424fec261c74909d1e940e29412ec7bf1c5d9e909c59
bind-sdb-chroot-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 229653256ff1542be7858f1b09cb5edc08d86604c4513188dcfffdc99e8c82be
bind-sdb-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: bbdd3fcc1c812e65618b4f287292eba7b4fd4c18fe61ef6a9079d7fe3eb49172
bind-sdb-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: bbdd3fcc1c812e65618b4f287292eba7b4fd4c18fe61ef6a9079d7fe3eb49172
bind-utils-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: 24b72221e445a64f3d7f3d4c63b0d7897e20e8c3c1cf6323712b3004abea3abc
bind-utils-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: a8e79b775da24d5de9f6711d0f841e6b8bccbe4c1efbe8b3c1298d38ce6c3f84
bind-utils-debuginfo-9.11.36-16.el8_10.2.ppc64le.rpm SHA-256: a8e79b775da24d5de9f6711d0f841e6b8bccbe4c1efbe8b3c1298d38ce6c3f84
python3-bind-9.11.36-16.el8_10.2.noarch.rpm SHA-256: 2e0a22ebc4c54ad36ab85708bb290fc727e026bed336bee9fe55c207dcb38197

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind-9.11.36-16.el8_10.2.src.rpm SHA-256: af6b4da7e1d7cc20c9861ebd73a8d9456a5c2dddac4e05cb3bb408497f12a850
aarch64
bind-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 125dc5efc95f84ac7c376f11af5eb65d1b64f2d1e47608d0a3654259187ef81a
bind-chroot-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: cca2c6fc3967443f101d9566fda40a790ab6c6f9c204e49005f6378f60570e28
bind-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 581da91f80ddc7bb2f4752a93a04f644203f7ad6585dc816fbfb82231ea7d60c
bind-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 581da91f80ddc7bb2f4752a93a04f644203f7ad6585dc816fbfb82231ea7d60c
bind-debugsource-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: fc5396bc03b136cf562e45a3e174c586b7286f3339be4b1e8b9a1e2c776920b9
bind-debugsource-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: fc5396bc03b136cf562e45a3e174c586b7286f3339be4b1e8b9a1e2c776920b9
bind-devel-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 04471e0205ca10e671f0b121b3d3d0f5914562812e2d68d87fa5cdc409087c72
bind-export-devel-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 245dce6bb09e2a2e4ca587ef1d5329977a03b73e5100af5bcbd4cfc105e4485c
bind-export-libs-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: c6bfb4871f851d5dda30a22b915a95213fea2ec279d6ff7f216deb4ad8691373
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a9c04175b3794ae11ec3c33e1ff6490d694cbc1b1d70974a2db5ad6eb7dfdd3d
bind-export-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a9c04175b3794ae11ec3c33e1ff6490d694cbc1b1d70974a2db5ad6eb7dfdd3d
bind-libs-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 0ea4a2225f9d8a57d21cf11468eecc7b42ff089e31eddecdd9bacca3a860fb71
bind-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 4c03a1a21db12c4afb41a8ab56f42bdf45ba9b9c5de28f396b85f7b513896f13
bind-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 4c03a1a21db12c4afb41a8ab56f42bdf45ba9b9c5de28f396b85f7b513896f13
bind-libs-lite-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 8ddda54ebde05334b8726e1d84be2a52668ba91cac1d97ba87cbe36104a8a356
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 5610f46a987644b21ff30a2ed6934ab1312d8af0d71b25d62dbb8072cb5ee3f9
bind-libs-lite-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 5610f46a987644b21ff30a2ed6934ab1312d8af0d71b25d62dbb8072cb5ee3f9
bind-license-9.11.36-16.el8_10.2.noarch.rpm SHA-256: c527576f089823d7483b73cc4de15946e25f3dc36366093cf08603ccfd05b3b3
bind-lite-devel-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 3f11f0a0d9302e81fb158edf1c797f4b1450c9370f130acaae2d49a31b9b4d99
bind-pkcs11-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: be70b20d0ff3af62645a5982981281350a87fa359cc1250e1f5ff1fa88a6cfff
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: f2e5a30e2d5a8a4cc18fcfbfd3c1246ea31d6f293dab68123a41c077bc21652e
bind-pkcs11-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: f2e5a30e2d5a8a4cc18fcfbfd3c1246ea31d6f293dab68123a41c077bc21652e
bind-pkcs11-devel-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 44201c75f3d17d8a8e491b2e312ad15c034736656f6eab770f084f8f6abaf0cd
bind-pkcs11-libs-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 6448b441fd1ef7556cece2961f2e37555b000d641e68653e5fadfac070e5d8d3
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: cc6f22437beaad3155732aa1334a0e6e705d98c07b22c06fb55a189943f3c8cd
bind-pkcs11-libs-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: cc6f22437beaad3155732aa1334a0e6e705d98c07b22c06fb55a189943f3c8cd
bind-pkcs11-utils-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: d4985e760e0dee2097773b2afd405f213993def1c7cc3eec03cbba099e4d00a9
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 749e23312aea94a20505044ec2a0ce9db0c37293bc7798affca446a494fb4aae
bind-pkcs11-utils-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 749e23312aea94a20505044ec2a0ce9db0c37293bc7798affca446a494fb4aae
bind-sdb-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 6501ef4359811b4c27a642f517edc05e3c92379eb2cbb5ede9c37009e17aac65
bind-sdb-chroot-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 1182c4ab73faa59dc2089bc4f2863c8f2bc5854eea885df526dab1935e173f81
bind-sdb-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a3cfeb81e303cf6be169a4bdbebee9b1aeaa6868255d3b3740b96705d46e1bbd
bind-sdb-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a3cfeb81e303cf6be169a4bdbebee9b1aeaa6868255d3b3740b96705d46e1bbd
bind-utils-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: 6cc076bbec9f64c44d8ea1d8b50f264aa410a6f2f6e310d187b5eb4d69886799
bind-utils-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a755ea5f9830cca1ee18a8f8aceb8a624f39a0b5726760074226f0cb6cdb7da0
bind-utils-debuginfo-9.11.36-16.el8_10.2.aarch64.rpm SHA-256: a755ea5f9830cca1ee18a8f8aceb8a624f39a0b5726760074226f0cb6cdb7da0
python3-bind-9.11.36-16.el8_10.2.noarch.rpm SHA-256: 2e0a22ebc4c54ad36ab85708bb290fc727e026bed336bee9fe55c207dcb38197

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility