Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1647 - Security Advisory
Issued:
2024-04-02
Updated:
2024-04-02

RHSA-2024:1647 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
  • bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
  • bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
  • bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
  • BZ - 2263897 - CVE-2023-5517 bind9: Querying RFC 1918 reverse zones may cause an assertion failure when ?nxdomain-redirect? is enabled
  • BZ - 2263909 - CVE-2023-5679 bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution
  • BZ - 2263911 - CVE-2023-6516 bind9: Specific recursive query patterns may lead to an out-of-memory condition
  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-4408
  • CVE-2023-5517
  • CVE-2023-5679
  • CVE-2023-6516
  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
x86_64
bind9.16-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 6e7d6f89b2859cc0cf8b0734d30738c0634c81f50111c19cff4d22a2895bd9a6
bind9.16-chroot-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7d3cb38cb6f4508276798d9b2613db0efcf0ac7707cb627dbef4b96947c67983
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 4e0d1b95eab1267bafb9905ea04242668884742651b313820ab32ac44cf9270f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: c2212b42d0d78a36756ca20fa11c32be172f85c6a29a17af107722d2ac0d25f2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: e3d7681cbb6e9633464f952ac50f9db0a804f7cf5e44fbf7b978590d13b0f668
bind9.16-libs-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: d21c10489e66c68e343c950246a07cda189a67e99e7fae8bc284f8bad050253d
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7ba6a29b2159c442680529e25416e7cd37cf18ba3a2f9c633ac43f794868048a
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: ab87f23ff9117ba87375063734ba104bcd4a1017c6323259c5f43a8a80f07cfb
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: fa9836120b6bff7a196603564f66346c742ac39c75771b8cbf3fd16aaaaf1010

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
x86_64
bind9.16-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 6e7d6f89b2859cc0cf8b0734d30738c0634c81f50111c19cff4d22a2895bd9a6
bind9.16-chroot-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7d3cb38cb6f4508276798d9b2613db0efcf0ac7707cb627dbef4b96947c67983
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 4e0d1b95eab1267bafb9905ea04242668884742651b313820ab32ac44cf9270f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: c2212b42d0d78a36756ca20fa11c32be172f85c6a29a17af107722d2ac0d25f2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: e3d7681cbb6e9633464f952ac50f9db0a804f7cf5e44fbf7b978590d13b0f668
bind9.16-libs-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: d21c10489e66c68e343c950246a07cda189a67e99e7fae8bc284f8bad050253d
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7ba6a29b2159c442680529e25416e7cd37cf18ba3a2f9c633ac43f794868048a
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: ab87f23ff9117ba87375063734ba104bcd4a1017c6323259c5f43a8a80f07cfb
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: fa9836120b6bff7a196603564f66346c742ac39c75771b8cbf3fd16aaaaf1010

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
s390x
bind9.16-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 058b59589151d7cd9100e64c8528493e3eade61739fc5b83c64a274cea1fca49
bind9.16-chroot-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: bbc83e55ef8fa71f826956e80b9f3148ae4fa0069f83e34035831a66a85d368f
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 8dfc19aa8691b88f058287697a42adf236454833e1bd7d44ea72d65355cfd66f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 9098dd3cf74213742f286c739c338bc3854726ad62d516c423dcc2a8ba30ea99
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: a2078162c29c51a66a4a1153eea1850545a5f1fb4f5035ada1e25ca8d5f2e1e5
bind9.16-libs-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 7572175782dce63ef0c91946cc29652277466043b923c79fd8d56757a4b3e6b8
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 8e07c0bdc218ad97dbec91344c7ff8da7d9176a570e7d64bc23542dcfaa9a4fe
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: d8375d51cb5f1c920ce596e88732d087810845ee16ccaa20857fc639082e205d
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 664a917e556f80cef8510e6791a7a388985a40db573af94117dac5731559ec01

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
ppc64le
bind9.16-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 936c4a5c3844fc053e927c86e5ec2881871a77647123803c1057274f262e4a07
bind9.16-chroot-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 4e18e2798f817013ee9a3b1e60ee6da65e9528e1bd2295e381fdd98653d2dde5
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 6ef348b0615fd60435f6b5542b41ead97e0cbf3a4180207d6082eafd70afdafb
bind9.16-debugsource-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: c1ba7f19543153c2e83dff1810ba9440aa57975bee7c84a08dc106e2ec555a2a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: cd4d48d9abc1a40801e8a0e368bf1fc17cb37439c5aa338c6d56a0e32729ad2c
bind9.16-libs-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 82f2e12a1f62b48e7e3b86c175c7c7a56cb6c6421a8ae3620f6532631e749b78
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 1bafdbe50d90cab8e60a09039471df0174517f9a61e7f2eaf43e9b652d68463e
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 3419d9cd5376797a8297b717ad3ff170d11ad1558cc68a9beaca63524f94fa17
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 67f84931c91a41bcf897760c727e389596e6e06c505310ea5f755cfbfede44c3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
x86_64
bind9.16-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 6e7d6f89b2859cc0cf8b0734d30738c0634c81f50111c19cff4d22a2895bd9a6
bind9.16-chroot-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7d3cb38cb6f4508276798d9b2613db0efcf0ac7707cb627dbef4b96947c67983
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 4e0d1b95eab1267bafb9905ea04242668884742651b313820ab32ac44cf9270f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: c2212b42d0d78a36756ca20fa11c32be172f85c6a29a17af107722d2ac0d25f2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: e3d7681cbb6e9633464f952ac50f9db0a804f7cf5e44fbf7b978590d13b0f668
bind9.16-libs-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: d21c10489e66c68e343c950246a07cda189a67e99e7fae8bc284f8bad050253d
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7ba6a29b2159c442680529e25416e7cd37cf18ba3a2f9c633ac43f794868048a
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: ab87f23ff9117ba87375063734ba104bcd4a1017c6323259c5f43a8a80f07cfb
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: fa9836120b6bff7a196603564f66346c742ac39c75771b8cbf3fd16aaaaf1010

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
aarch64
bind9.16-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 5fd7e80b59d312181b61d62d5e5a4d202076dd55617496934d2961ac14789d20
bind9.16-chroot-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: a32658d4dc85d7b2ac8794c5fff1721d7b909c80975273779a275828cff6b4a6
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 512ac99e81d795f254f2e0803d1ff8f215f7dd389d01713a1fa449a5f2aca19f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 53aca54a5cd5e2aa97dd43228210eb7d54ac09c38ed5270629abed7dce1d6521
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: e97efde56e83b3b8f1289cd38b67039945faaf64a8d881a4e58e24d7a81a42bf
bind9.16-libs-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 169a085b83afd209a846ea2bc612905c195f18b45ed76305e6bce36d6ad58c35
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: ee14d86bb3fab9b605fc04ad970ada309960764ee8aa0cf72d5d8d03323db559
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 73738fd5432b8541782041f21744cb3aa418ce5668537f503d713b9ff172e9c1
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 76b8031b040a0d5681feedfc8201b8fb6479298fc3ef63a9333626e4a8910119

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
ppc64le
bind9.16-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 936c4a5c3844fc053e927c86e5ec2881871a77647123803c1057274f262e4a07
bind9.16-chroot-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 4e18e2798f817013ee9a3b1e60ee6da65e9528e1bd2295e381fdd98653d2dde5
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 6ef348b0615fd60435f6b5542b41ead97e0cbf3a4180207d6082eafd70afdafb
bind9.16-debugsource-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: c1ba7f19543153c2e83dff1810ba9440aa57975bee7c84a08dc106e2ec555a2a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: cd4d48d9abc1a40801e8a0e368bf1fc17cb37439c5aa338c6d56a0e32729ad2c
bind9.16-libs-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 82f2e12a1f62b48e7e3b86c175c7c7a56cb6c6421a8ae3620f6532631e749b78
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 1bafdbe50d90cab8e60a09039471df0174517f9a61e7f2eaf43e9b652d68463e
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 3419d9cd5376797a8297b717ad3ff170d11ad1558cc68a9beaca63524f94fa17
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 67f84931c91a41bcf897760c727e389596e6e06c505310ea5f755cfbfede44c3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.5.src.rpm SHA-256: df18fb330b8ef85760445aab1bd9ae98d6863f84adafb075b35e6e745d1ca268
x86_64
bind9.16-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 6e7d6f89b2859cc0cf8b0734d30738c0634c81f50111c19cff4d22a2895bd9a6
bind9.16-chroot-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7d3cb38cb6f4508276798d9b2613db0efcf0ac7707cb627dbef4b96947c67983
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 4e0d1b95eab1267bafb9905ea04242668884742651b313820ab32ac44cf9270f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: c2212b42d0d78a36756ca20fa11c32be172f85c6a29a17af107722d2ac0d25f2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: e3d7681cbb6e9633464f952ac50f9db0a804f7cf5e44fbf7b978590d13b0f668
bind9.16-libs-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: d21c10489e66c68e343c950246a07cda189a67e99e7fae8bc284f8bad050253d
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7ba6a29b2159c442680529e25416e7cd37cf18ba3a2f9c633ac43f794868048a
bind9.16-license-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: ae4f47230a2a71fc2010145ab34a096f55fb34eb9d94a4aa6bdb98281d91ca5b
bind9.16-utils-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: ab87f23ff9117ba87375063734ba104bcd4a1017c6323259c5f43a8a80f07cfb
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: fa9836120b6bff7a196603564f66346c742ac39c75771b8cbf3fd16aaaaf1010

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: 5ce7999cfe8f02e115dc438541401ee170eea00ae7a39f85ba8dee3522ff26db
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 4e0d1b95eab1267bafb9905ea04242668884742651b313820ab32ac44cf9270f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: f1de0a4800500936c81c2b4e68588b54d3bff33491f43c99c04b9ed6843bdd88
bind9.16-debugsource-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: c2212b42d0d78a36756ca20fa11c32be172f85c6a29a17af107722d2ac0d25f2
bind9.16-devel-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: 7c4a8357d12339210b8626dddc33e5871faf39e1baddbf81eb3a37682a70cd88
bind9.16-devel-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: f12aa28d08b5698e0851be8eafd8d2214d026702592d055d3b029d5e05fd6a0f
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 0dd6971b8a335bba95997f61c9ab4a3f238aa5ddb67555165fd1c37445e2783f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: baa6561fd776c7f5694794d9c55b124a615100d34a486e553a8ff1369f65d876
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: e3d7681cbb6e9633464f952ac50f9db0a804f7cf5e44fbf7b978590d13b0f668
bind9.16-doc-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 873aa13b7e7d5ab787bfb89321f310ca9d563d03969345f4abbcc68fed04cf62
bind9.16-libs-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: b67f8cf8da2b34ab3fe9acf11cd8bff165f5b11976f0a5148daa79ba0ac68cce
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: 18ac2b4483e9d1f75d37d5c1574cd226dbbf2fa46c1f44ac12d6f80a7df6bc51
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: 7ba6a29b2159c442680529e25416e7cd37cf18ba3a2f9c633ac43f794868048a
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.i686.rpm SHA-256: c1d62fcaa9f5941d4742ca413108a1c63bf10ca8000164870944be9d5cf6f18f
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.x86_64.rpm SHA-256: fa9836120b6bff7a196603564f66346c742ac39c75771b8cbf3fd16aaaaf1010
python3-bind9.16-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 73d7414d7d7a97351586fa0e57c0e8c94126b0064bd9fb112f8d64ad9219dd9f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 6ef348b0615fd60435f6b5542b41ead97e0cbf3a4180207d6082eafd70afdafb
bind9.16-debugsource-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: c1ba7f19543153c2e83dff1810ba9440aa57975bee7c84a08dc106e2ec555a2a
bind9.16-devel-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: ae640774f30e9b18f65cb2cdf3faead10db18c9d61b12b767cfe2422e6caa70e
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 84c6850adab0aac95a7bb4e785088e389a6492287fbb183da5dd85d296caf146
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: cd4d48d9abc1a40801e8a0e368bf1fc17cb37439c5aa338c6d56a0e32729ad2c
bind9.16-doc-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 873aa13b7e7d5ab787bfb89321f310ca9d563d03969345f4abbcc68fed04cf62
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 1bafdbe50d90cab8e60a09039471df0174517f9a61e7f2eaf43e9b652d68463e
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.ppc64le.rpm SHA-256: 67f84931c91a41bcf897760c727e389596e6e06c505310ea5f755cfbfede44c3
python3-bind9.16-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 73d7414d7d7a97351586fa0e57c0e8c94126b0064bd9fb112f8d64ad9219dd9f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 8dfc19aa8691b88f058287697a42adf236454833e1bd7d44ea72d65355cfd66f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 9098dd3cf74213742f286c739c338bc3854726ad62d516c423dcc2a8ba30ea99
bind9.16-devel-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 0712decb7ad1396985b9acd006fd90a16b3221d16455f29037f24d7e4ab73531
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 942f7be832f2357227d332758964c552976aaf0d7b7f41426f95cd0af9580dc4
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: a2078162c29c51a66a4a1153eea1850545a5f1fb4f5035ada1e25ca8d5f2e1e5
bind9.16-doc-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 873aa13b7e7d5ab787bfb89321f310ca9d563d03969345f4abbcc68fed04cf62
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 8e07c0bdc218ad97dbec91344c7ff8da7d9176a570e7d64bc23542dcfaa9a4fe
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.s390x.rpm SHA-256: 664a917e556f80cef8510e6791a7a388985a40db573af94117dac5731559ec01
python3-bind9.16-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 73d7414d7d7a97351586fa0e57c0e8c94126b0064bd9fb112f8d64ad9219dd9f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 512ac99e81d795f254f2e0803d1ff8f215f7dd389d01713a1fa449a5f2aca19f
bind9.16-debugsource-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 53aca54a5cd5e2aa97dd43228210eb7d54ac09c38ed5270629abed7dce1d6521
bind9.16-devel-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 8fd9f625eaac92424118942916e5bf16583c8e08b52381c8693bf74853e37e54
bind9.16-dnssec-utils-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: e40803e2e74929fc3a4f7fc3c8f4863e541cf043ebe88fbbac07c937cd2740b2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: e97efde56e83b3b8f1289cd38b67039945faaf64a8d881a4e58e24d7a81a42bf
bind9.16-doc-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 873aa13b7e7d5ab787bfb89321f310ca9d563d03969345f4abbcc68fed04cf62
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: ee14d86bb3fab9b605fc04ad970ada309960764ee8aa0cf72d5d8d03323db559
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.5.aarch64.rpm SHA-256: 76b8031b040a0d5681feedfc8201b8fb6479298fc3ef63a9333626e4a8910119
python3-bind9.16-9.16.23-0.7.el8_6.5.noarch.rpm SHA-256: 73d7414d7d7a97351586fa0e57c0e8c94126b0064bd9fb112f8d64ad9219dd9f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility