Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5771 - Security Advisory
Issued:
2023-10-17
Updated:
2023-10-17

RHSA-2023:5771 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS

CVEs

  • CVE-2023-3341

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
x86_64
bind9.16-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 59b54da1110b7ea3bf35128c301d0a35b53d2ed67d7677dc8da87393c932ba22
bind9.16-chroot-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: eb2cec35d87d9fcc84ed1657bb8c4a01162a2a00a1fc867f6facbc565bcc860e
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-libs-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 4b98b89e9a77366a61881401b3131d92918ba29371c37d4e307afe16791ecc47
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: c4fa3693cfa27e6c3bf5af6452b82dd5ddc3b597c16367301201d3310be9913a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
x86_64
bind9.16-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 59b54da1110b7ea3bf35128c301d0a35b53d2ed67d7677dc8da87393c932ba22
bind9.16-chroot-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: eb2cec35d87d9fcc84ed1657bb8c4a01162a2a00a1fc867f6facbc565bcc860e
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-libs-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 4b98b89e9a77366a61881401b3131d92918ba29371c37d4e307afe16791ecc47
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: c4fa3693cfa27e6c3bf5af6452b82dd5ddc3b597c16367301201d3310be9913a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
x86_64
bind9.16-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 59b54da1110b7ea3bf35128c301d0a35b53d2ed67d7677dc8da87393c932ba22
bind9.16-chroot-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: eb2cec35d87d9fcc84ed1657bb8c4a01162a2a00a1fc867f6facbc565bcc860e
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-libs-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 4b98b89e9a77366a61881401b3131d92918ba29371c37d4e307afe16791ecc47
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: c4fa3693cfa27e6c3bf5af6452b82dd5ddc3b597c16367301201d3310be9913a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
s390x
bind9.16-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 15e122c80f8d5beb75c7e2e9eefa173a85c1fb87fd3875e78eac947f75b46aa8
bind9.16-chroot-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 4579763420c40e417f1eb86a31383e691a8c4fd01259b45218673840eab53dda
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 3e485220582ecb76ff41b651b4fba3d1fb9759032bf4359e2250e26ab17051ac
bind9.16-debugsource-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 73eaacb1f083b9867e193ed32c281a937bee22cedcb0424db0d9cfac3e01d89c
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 1da915f8fc9802ffc13cd7e7392a003f44ee22af44d9c78fc13562a67b7c0d4f
bind9.16-libs-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: d64f46921108bd1c9e3114484711b5461ae4004b4e36ce181c7f2ec14277dc54
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 11a262ece073fe66ba5f8d2bec3c8368c5716cd2c8077a21f337d899c5d7db5d
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: c0677735078bce624f7f20f3f2b9ef5b455a2190c7bde37fe79fe590ac6e5898
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: ab60c881cb034344b26f1f487c474aa37d8ccf9f17c4346368bb6224345937fb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
ppc64le
bind9.16-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 17cf198b9f38219b4070137913b1af2acd584c036c12fda1c21a817c26da5dff
bind9.16-chroot-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: cfbe487e1f25aa29658baa9fc59eaa37973e92d2676f1eaf64ed66be67832214
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 02e16d837eaae802e2f43258d6666b1ec2d764b0015840688e3559bf90e06b73
bind9.16-debugsource-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 026b5b5e0ed62e664c6eaaba9a6fe81a742d3b69c35d4d0a1e1abb9151c73def
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: cb273a4ef910e8d5a9ca68e5a9bfcefc517fff1190e336540c7c0fa3bb815f01
bind9.16-libs-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 771dab1a9ef4cbf9e4925878fc23ad62e8313e8115d1b10c648ccce58227867b
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 42b32fca791b5d3be81a1f45e87f74e504cc768829b3dd134f7829e1fc698d0e
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 8ebe8423eb0a935baffd4e116b1a9f4ff2db417107cd99b3e922dbc9302914a8
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: aae7957e0628080470862556f45f3389ce239c5a6e5ca3ba19348b4d82c18804

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
x86_64
bind9.16-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 59b54da1110b7ea3bf35128c301d0a35b53d2ed67d7677dc8da87393c932ba22
bind9.16-chroot-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: eb2cec35d87d9fcc84ed1657bb8c4a01162a2a00a1fc867f6facbc565bcc860e
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-libs-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 4b98b89e9a77366a61881401b3131d92918ba29371c37d4e307afe16791ecc47
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: c4fa3693cfa27e6c3bf5af6452b82dd5ddc3b597c16367301201d3310be9913a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
aarch64
bind9.16-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 2f2d1439f639533db46d06bb35ee8bd8f57d22e9767a39146a080d7e199754f0
bind9.16-chroot-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 9abfae10b9f453e52762673a7b443630cb5a3f9add26ff219ce440b3f47cf81a
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: c293f04b7473e1e47339c08b53344ac63ff3b247b89c6d2a32cb3b3eb035fa6f
bind9.16-debugsource-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 7e744d58958cde1f3ff4af179ae59673bb1e19b0500f2c91f1e21338a8de052f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 0b4f26b1d1c5b7e4b0fe3416de3b291ee6c4288f98e4458eb7852c33ef8816ea
bind9.16-libs-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 467d79bc8d8592edcd9188749dbf5bcf44f3beba81fe190de0602921fb882d6b
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 4179ce95a6b86c2de84caaf9e5333cd146e7902e19751b16e81915d31098f5a6
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 718a4a179526e3ede479c41508ea017d7a222c320b44489cc69df5a64493a660
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: a69aafbe528ea9da71f69e1500bb6e45ca9c110f6f3c7026dc59e2a025ad61e3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
ppc64le
bind9.16-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 17cf198b9f38219b4070137913b1af2acd584c036c12fda1c21a817c26da5dff
bind9.16-chroot-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: cfbe487e1f25aa29658baa9fc59eaa37973e92d2676f1eaf64ed66be67832214
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 02e16d837eaae802e2f43258d6666b1ec2d764b0015840688e3559bf90e06b73
bind9.16-debugsource-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 026b5b5e0ed62e664c6eaaba9a6fe81a742d3b69c35d4d0a1e1abb9151c73def
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: cb273a4ef910e8d5a9ca68e5a9bfcefc517fff1190e336540c7c0fa3bb815f01
bind9.16-libs-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 771dab1a9ef4cbf9e4925878fc23ad62e8313e8115d1b10c648ccce58227867b
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 42b32fca791b5d3be81a1f45e87f74e504cc768829b3dd134f7829e1fc698d0e
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 8ebe8423eb0a935baffd4e116b1a9f4ff2db417107cd99b3e922dbc9302914a8
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: aae7957e0628080470862556f45f3389ce239c5a6e5ca3ba19348b4d82c18804

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.3.src.rpm SHA-256: edbf91936630e014562912d4a1fbe94a1a509668cb9707645ca05d89265bb956
x86_64
bind9.16-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 59b54da1110b7ea3bf35128c301d0a35b53d2ed67d7677dc8da87393c932ba22
bind9.16-chroot-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: eb2cec35d87d9fcc84ed1657bb8c4a01162a2a00a1fc867f6facbc565bcc860e
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-libs-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 4b98b89e9a77366a61881401b3131d92918ba29371c37d4e307afe16791ecc47
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-license-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 83c6551883d2c07ccbd33f733f42c761bb7add2d14b12dc6bbe612f670765828
bind9.16-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: c4fa3693cfa27e6c3bf5af6452b82dd5ddc3b597c16367301201d3310be9913a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: 54eda519e8816d9416ea4dc1216180717912013dda6b9887dd49e69762f766c4
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: a98ba79bf38d924c667aef7fc86f7e476849d7fbe5bb09018b94df3188a29cbb
bind9.16-debugsource-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: 40fbab6f1d7a2755d250d143b82aeccab66935c36031ab15b544494467ab19b6
bind9.16-debugsource-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 961e11f42df7f3ddb2227aaabfba01d5872da407ca86d5a306cb708857746df8
bind9.16-devel-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: 169a31303468ab56824dd3d1c344a6e175c11b06e2d96f15e0c7187d23d12adf
bind9.16-devel-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: b7bee126b2e1bfd9e9ee27917cc7db5baebf0da43322b8185767ea6158bee903
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 228859a0e3aee573f9761ea141246e2d7a27a1dbee66a189b0e1a81ee98b56cf
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: ae8408b81c3794428b0b735d9b571781988adc8e0b5b4025618a84b5b0d9de19
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 90814a9ac2f4b7bc259ba2c9d8dd86f72a94e23d3f34a1647a85371364e10fac
bind9.16-doc-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 1637aeddd0ecb75a156e1bc120b072d8127e05f69a589394736a772bf30bf7bc
bind9.16-libs-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: 5753b0a10d83c4799d8a7f2a706bde6dc42719e8ccb85ab294040b140bc69c5b
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: 0d0691d3902390719aeb0fcf48e60ee4427995241e942a6063e7a39cda8a75b7
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: ec089c6666bb9e37f1ef30f6cd5147e6c1eb290e7aa927b900b29ea8505f7353
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.i686.rpm SHA-256: a6f95e939ceaeba73553359abf6e492bc0bc5de6f130b29dab00ec6d01432a39
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.x86_64.rpm SHA-256: 6d3a3c037548124de11e7d2ce8e8e1b64a2601f4eca418a5b14345f119e2b5a0
python3-bind9.16-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 8a46f42613ba5973d3c2e6acaade4ca1114b9ac7229c2af8db3a55ca71a56b42

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 02e16d837eaae802e2f43258d6666b1ec2d764b0015840688e3559bf90e06b73
bind9.16-debugsource-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 026b5b5e0ed62e664c6eaaba9a6fe81a742d3b69c35d4d0a1e1abb9151c73def
bind9.16-devel-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 3755e597d15b04d6814f2288c489321eff7d54ddde5987523ea0e313c86b546c
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: b42d64d7afd8462af7b29ff0fb17e2369d93b9d3c46b759933c17fb1ea9a3e8c
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: cb273a4ef910e8d5a9ca68e5a9bfcefc517fff1190e336540c7c0fa3bb815f01
bind9.16-doc-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 1637aeddd0ecb75a156e1bc120b072d8127e05f69a589394736a772bf30bf7bc
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: 42b32fca791b5d3be81a1f45e87f74e504cc768829b3dd134f7829e1fc698d0e
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.ppc64le.rpm SHA-256: aae7957e0628080470862556f45f3389ce239c5a6e5ca3ba19348b4d82c18804
python3-bind9.16-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 8a46f42613ba5973d3c2e6acaade4ca1114b9ac7229c2af8db3a55ca71a56b42

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 3e485220582ecb76ff41b651b4fba3d1fb9759032bf4359e2250e26ab17051ac
bind9.16-debugsource-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 73eaacb1f083b9867e193ed32c281a937bee22cedcb0424db0d9cfac3e01d89c
bind9.16-devel-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 9694fc2fa2dcad62466571b8f99c5b974ec0dcd0de46bcd88a32870c3e7382da
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: eb8f3959104dfa25805bec5064cef106b49be268d4eda8ad2dbfdfd0e75e2581
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 1da915f8fc9802ffc13cd7e7392a003f44ee22af44d9c78fc13562a67b7c0d4f
bind9.16-doc-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 1637aeddd0ecb75a156e1bc120b072d8127e05f69a589394736a772bf30bf7bc
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: 11a262ece073fe66ba5f8d2bec3c8368c5716cd2c8077a21f337d899c5d7db5d
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.s390x.rpm SHA-256: ab60c881cb034344b26f1f487c474aa37d8ccf9f17c4346368bb6224345937fb
python3-bind9.16-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 8a46f42613ba5973d3c2e6acaade4ca1114b9ac7229c2af8db3a55ca71a56b42

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: c293f04b7473e1e47339c08b53344ac63ff3b247b89c6d2a32cb3b3eb035fa6f
bind9.16-debugsource-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 7e744d58958cde1f3ff4af179ae59673bb1e19b0500f2c91f1e21338a8de052f
bind9.16-devel-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: ea6380b598a7bbb14e67fdcbc79849c88b2175d4849257feb3cf4e5f7f8d5aa9
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 81ef6a207145b8003c60494782c3fc7ad36e362df2f14d91ad09542308d7a585
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 0b4f26b1d1c5b7e4b0fe3416de3b291ee6c4288f98e4458eb7852c33ef8816ea
bind9.16-doc-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 1637aeddd0ecb75a156e1bc120b072d8127e05f69a589394736a772bf30bf7bc
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: 4179ce95a6b86c2de84caaf9e5333cd146e7902e19751b16e81915d31098f5a6
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.3.aarch64.rpm SHA-256: a69aafbe528ea9da71f69e1500bb6e45ca9c110f6f3c7026dc59e2a025ad61e3
python3-bind9.16-9.16.23-0.7.el8_6.3.noarch.rpm SHA-256: 8a46f42613ba5973d3c2e6acaade4ca1114b9ac7229c2af8db3a55ca71a56b42

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility