[RHSA-2023:5527-01] Important: bind security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Oct 9 15:27:23 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: bind security update
Advisory ID:       RHSA-2023:5527-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5527
Issue date:        2023-10-09
CVE Names:         CVE-2023-3341 
=====================================================================

1. Summary:

An update for bind is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - noarch, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - noarch, x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - ppc64le, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - x86_64

3. Description:

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.

Security Fix(es):

* bind: stack exhaustion in control channel code may lead to DoS
(CVE-2023-3341)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

noarch:
bind-license-9.11.13-6.el8_2.6.noarch.rpm
python3-bind-9.11.13-6.el8_2.6.noarch.rpm

x86_64:
bind-9.11.13-6.el8_2.6.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-devel-9.11.13-6.el8_2.6.i686.rpm
bind-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-9.11.13-6.el8_2.6.i686.rpm
bind-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.6.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

noarch:
bind-license-9.11.13-6.el8_2.6.noarch.rpm
python3-bind-9.11.13-6.el8_2.6.noarch.rpm

ppc64le:
bind-9.11.13-6.el8_2.6.ppc64le.rpm
bind-chroot-9.11.13-6.el8_2.6.ppc64le.rpm
bind-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.6.ppc64le.rpm
bind-devel-9.11.13-6.el8_2.6.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-lite-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-lite-devel-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-sdb-9.11.13-6.el8_2.6.ppc64le.rpm
bind-sdb-chroot-9.11.13-6.el8_2.6.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-utils-9.11.13-6.el8_2.6.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm

x86_64:
bind-9.11.13-6.el8_2.6.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-devel-9.11.13-6.el8_2.6.i686.rpm
bind-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-9.11.13-6.el8_2.6.i686.rpm
bind-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.6.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

noarch:
bind-license-9.11.13-6.el8_2.6.noarch.rpm
python3-bind-9.11.13-6.el8_2.6.noarch.rpm

x86_64:
bind-9.11.13-6.el8_2.6.x86_64.rpm
bind-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-devel-9.11.13-6.el8_2.6.i686.rpm
bind-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-9.11.13-6.el8_2.6.i686.rpm
bind-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-lite-devel-9.11.13-6.el8_2.6.i686.rpm
bind-lite-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-chroot-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
bind-9.11.13-6.el8_2.6.src.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.6.i686.rpm
bind-export-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
bind-9.11.13-6.el8_2.6.src.rpm

ppc64le:
bind-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-debugsource-9.11.13-6.el8_2.6.ppc64le.rpm
bind-export-devel-9.11.13-6.el8_2.6.ppc64le.rpm
bind-export-libs-9.11.13-6.el8_2.6.ppc64le.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.ppc64le.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.6.i686.rpm
bind-export-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
bind-9.11.13-6.el8_2.6.src.rpm

x86_64:
bind-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-debugsource-9.11.13-6.el8_2.6.i686.rpm
bind-debugsource-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-devel-9.11.13-6.el8_2.6.i686.rpm
bind-export-devel-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-9.11.13-6.el8_2.6.x86_64.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-export-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-libs-lite-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-sdb-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.i686.rpm
bind-utils-debuginfo-9.11.13-6.el8_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-3341
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlJBvbAAoJENzjgjWX9erEJQQP/1u63fDo4Y+CbMcrsZYhtHR0
SqwDMcUq5RSuLrDCJtCuJeYhqfQ/6ev0iNmLU6mGAFZ/JGFnsQ3KfaIOc2040nZZ
uuzzhy6xckqDN5oGgoKU0E4PJ4Pc+bbc40yVXT+Fx6fwsxZzRdDt0ML3TT+iDz+9
pmZECWUVG9xIR/gQwIv57aU0bqPTkydVUOemrUt9+ngpT1Oz+2V9UZovM6fcIQEs
C1Qrw4B/fSXPHozaJyZRcu+In3mAx710Ta7pq36sBgm+E5j1pxW35YO558C/OlVW
sZKUqJ0bgPn0YKR0BLBOt4UhWb2Nmm+ZS9thQpOMnJhQaNqpQRHDCZ27eyDobqUR
H0HL47QfOHopOzHRbYcxXj9Vxi9Q4rhLvoBM7Op7bMgtNHUMVn/XExTNF4QCsX4L
J6Bt8yDNg3z03JnB8V8cwrMtMgY4zukTT523xJJi1Jq90WeRkSLlc9KCtrD5ZVNW
SLhOcKcYrnTlkqjecrKv3yPrlaRcqXs0nywyb8Via6Xg1bB2G34LchqduC9Ge+Bd
Hw1WXScIOlwvugCQRkDzfXVgG6hMSeLOsSOvB1Ix3kc1fnhB9/n1+V9cCkgEOpke
Kn7+ECL+KYyntI5N/GwdpJ/fSRHgnpZPCYi+njzVtZJ7RioRBJhg162/uGh+/eqa
VCcxSvEAEImvs4jppJlh
=/zch
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list