Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1648 - Security Advisory
Issued:
2024-04-02
Updated:
2024-04-02

RHSA-2024:1648 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
  • bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
  • bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
  • bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
  • BZ - 2263897 - CVE-2023-5517 bind9: Querying RFC 1918 reverse zones may cause an assertion failure when ?nxdomain-redirect? is enabled
  • BZ - 2263909 - CVE-2023-5679 bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution
  • BZ - 2263911 - CVE-2023-6516 bind9: Specific recursive query patterns may lead to an out-of-memory condition
  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-4408
  • CVE-2023-5517
  • CVE-2023-5679
  • CVE-2023-6516
  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
x86_64
bind9.16-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 107c67758de06f50ca120f64692a7cba67c70d10a34a311956f36d96d6e55b1b
bind9.16-chroot-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: d4aa793766a7901be9714e728e027854fcf938b9d30d8780c1f04177be9b3a3b
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 146b1dc85cbbb8e3032e23b9cca3843be90453491429df72b888fd6cdc551d1b
bind9.16-debugsource-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 03c4a41a6b6844efcf5db4616ce58a15794ba81245edd08af8f55e07780b0319
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 851e177dc1eb85cef5fdca382e92c1f0f489f340394cfa31ae9f95b083b1509f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8b9d74342a1128e6fd1aab823155adf0c291544d385f5e158eef63504afec365
bind9.16-libs-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: da1929714448027835b43d70da3ffcb5ea3ea6a3d9a7ac2b87bb501145ce561f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 2f90248a285008d0a19cd40637bea31d751546394fc5178ccbe3ce6c862365ea
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8e6c15ea4031f1bc54234d70642c361752c171438c3965ba30cdec1f750f7cf7
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: fc62606b01ccc7284f0e5629c60722b14b5d0bc231dbbab82485ce9adb1bf7d9
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
x86_64
bind9.16-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 107c67758de06f50ca120f64692a7cba67c70d10a34a311956f36d96d6e55b1b
bind9.16-chroot-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: d4aa793766a7901be9714e728e027854fcf938b9d30d8780c1f04177be9b3a3b
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 146b1dc85cbbb8e3032e23b9cca3843be90453491429df72b888fd6cdc551d1b
bind9.16-debugsource-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 03c4a41a6b6844efcf5db4616ce58a15794ba81245edd08af8f55e07780b0319
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 851e177dc1eb85cef5fdca382e92c1f0f489f340394cfa31ae9f95b083b1509f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8b9d74342a1128e6fd1aab823155adf0c291544d385f5e158eef63504afec365
bind9.16-libs-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: da1929714448027835b43d70da3ffcb5ea3ea6a3d9a7ac2b87bb501145ce561f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 2f90248a285008d0a19cd40637bea31d751546394fc5178ccbe3ce6c862365ea
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8e6c15ea4031f1bc54234d70642c361752c171438c3965ba30cdec1f750f7cf7
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: fc62606b01ccc7284f0e5629c60722b14b5d0bc231dbbab82485ce9adb1bf7d9
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
s390x
bind9.16-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 7bd000aa2661e279ae0f2789614653e108af1b171a5aa406ea43a074a8df78e2
bind9.16-chroot-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 63db25c0272521b668e2928baf18d90b7f451abadf017071c275647770541b12
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 157c4fb299d636920278060338ffe50c90e046b046b751927cd0e584eb2f5b0e
bind9.16-debugsource-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: b98052fbea5cde79038678f4429d92ae3448a75326ba998a6aab177366e30bb7
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: a71bed12b6a6a3304ba80b7e80014c91af4f0f8a0d1bd43b50fd7064664a714f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 5c99a8067a3f3bbf43fcd1b8e1606e49222a603f979dae6d4d36c0c37a9200b6
bind9.16-libs-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 9ec4abc8adf089df356321f1f035dc1149bb3794e63a674641cbaf97bcf75b7c
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: ad7cf15b10e8a6945339cf26f64acb396c9196dabbdd8289099ec1d188d2433c
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: da9f6f879595b929022532b6a998e80107b59d186d58af866a23648348fabe6f
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 685ca77b3df8b6fd4490aed187521c1e7e0069f9b42b01d07a9e511f9104778f
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
ppc64le
bind9.16-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 96ef24380e5cc2a852bd7e8e2467416bc33eeeff48e45766b8fcebd6d352d2e0
bind9.16-chroot-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 077e352db82832edd1560ca2d8b8ea3192fe8476fb883c70ed2c9d2536edf53d
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: bef74810c10cac096d12841f7a9203a4b4a104b45b6a4ec0d92d9d90c6f58eba
bind9.16-debugsource-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 9a52c12def744cdfa4ca475ae01756953ebf93282e58d8237bd06fbe43e1d77c
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 8485b048caed8da66156617525353f3e1e49592c006e163dfbab4b17ef494141
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: d6cc245e379990cd71cee984f5fe9a2a24eef4a87ecde1dbbac010bf9f2c6266
bind9.16-libs-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 443db64bdb4e5d7f76cc5f811e2eccff93d91c14646d779966357d874b207610
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: dc3e8b5f0684462ad9480e0719a3f40255ece2007284f4de4378d91a511e134a
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: e967c9686d0935907221a6b957806aeb4d6b198d3f7915e1774f41507fa3f986
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 79be37490ada6a4a4c12804723c4071f08942d5881f6d3790e45a8be80319c78
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
x86_64
bind9.16-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 107c67758de06f50ca120f64692a7cba67c70d10a34a311956f36d96d6e55b1b
bind9.16-chroot-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: d4aa793766a7901be9714e728e027854fcf938b9d30d8780c1f04177be9b3a3b
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 146b1dc85cbbb8e3032e23b9cca3843be90453491429df72b888fd6cdc551d1b
bind9.16-debugsource-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 03c4a41a6b6844efcf5db4616ce58a15794ba81245edd08af8f55e07780b0319
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 851e177dc1eb85cef5fdca382e92c1f0f489f340394cfa31ae9f95b083b1509f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8b9d74342a1128e6fd1aab823155adf0c291544d385f5e158eef63504afec365
bind9.16-libs-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: da1929714448027835b43d70da3ffcb5ea3ea6a3d9a7ac2b87bb501145ce561f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 2f90248a285008d0a19cd40637bea31d751546394fc5178ccbe3ce6c862365ea
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8e6c15ea4031f1bc54234d70642c361752c171438c3965ba30cdec1f750f7cf7
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: fc62606b01ccc7284f0e5629c60722b14b5d0bc231dbbab82485ce9adb1bf7d9
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
aarch64
bind9.16-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 287138f70526060b78d529bdfdce08375f08601d0b0ba39be498d2964a69abdc
bind9.16-chroot-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 31a2af649e5d7e9bf9d58a3cfec5d1f88bca7057cc6c3921df5fa478488451cc
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 7e9e1fef011f8fd859ae9dc08313f54d0e8f472a2caee1b2bccb73337ba4ebdd
bind9.16-debugsource-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 92299d761a9be4546400089aa69b5c2cda38de32529dc1d686f87d0df3066d8c
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: e84ce9b397491d65de3b4b1e89540ff93535dd4939f04205be65d26b73a44244
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 8ea9c36ca1d1d83d4d82a1302fc10412e9ba06681e90d45e03e9bacbe48cbf27
bind9.16-libs-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: e32b903a814ce0295245c29d404041d24915dd67cd8c2da51283d2d48c412ac5
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 7185cb84672823e76acec645ec4a96a280d01864f22d7a2f8e55767bb1ef13cc
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 93e941871dfec105ac5fb8413eb0f38fa3e83f4a4499b3cc919eb4881dd082a4
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: e14f73d537dffb3b14821031ec085bfb5621c8b5f4d32cccf4d2213f611ec9dc
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
ppc64le
bind9.16-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 96ef24380e5cc2a852bd7e8e2467416bc33eeeff48e45766b8fcebd6d352d2e0
bind9.16-chroot-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 077e352db82832edd1560ca2d8b8ea3192fe8476fb883c70ed2c9d2536edf53d
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: bef74810c10cac096d12841f7a9203a4b4a104b45b6a4ec0d92d9d90c6f58eba
bind9.16-debugsource-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 9a52c12def744cdfa4ca475ae01756953ebf93282e58d8237bd06fbe43e1d77c
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 8485b048caed8da66156617525353f3e1e49592c006e163dfbab4b17ef494141
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: d6cc245e379990cd71cee984f5fe9a2a24eef4a87ecde1dbbac010bf9f2c6266
bind9.16-libs-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 443db64bdb4e5d7f76cc5f811e2eccff93d91c14646d779966357d874b207610
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: dc3e8b5f0684462ad9480e0719a3f40255ece2007284f4de4378d91a511e134a
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: e967c9686d0935907221a6b957806aeb4d6b198d3f7915e1774f41507fa3f986
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 79be37490ada6a4a4c12804723c4071f08942d5881f6d3790e45a8be80319c78
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.4.src.rpm SHA-256: b6ed4e44ab7358f75174851984895b560c36d3cb88a0391458bb8bee824f6a8a
x86_64
bind9.16-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 107c67758de06f50ca120f64692a7cba67c70d10a34a311956f36d96d6e55b1b
bind9.16-chroot-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: d4aa793766a7901be9714e728e027854fcf938b9d30d8780c1f04177be9b3a3b
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 146b1dc85cbbb8e3032e23b9cca3843be90453491429df72b888fd6cdc551d1b
bind9.16-debugsource-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 03c4a41a6b6844efcf5db4616ce58a15794ba81245edd08af8f55e07780b0319
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 851e177dc1eb85cef5fdca382e92c1f0f489f340394cfa31ae9f95b083b1509f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8b9d74342a1128e6fd1aab823155adf0c291544d385f5e158eef63504afec365
bind9.16-libs-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: da1929714448027835b43d70da3ffcb5ea3ea6a3d9a7ac2b87bb501145ce561f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 2f90248a285008d0a19cd40637bea31d751546394fc5178ccbe3ce6c862365ea
bind9.16-license-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 1970d13eddbbe129b63876d7fff1407aff28ee566015af8fe5af698e95913403
bind9.16-utils-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8e6c15ea4031f1bc54234d70642c361752c171438c3965ba30cdec1f750f7cf7
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: fc62606b01ccc7284f0e5629c60722b14b5d0bc231dbbab82485ce9adb1bf7d9
python3-bind9.16-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: 5d9c01f4ac429d743207487de34b35346a68382100efc4d9a36c1f2be105ddca

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: 5e1f51f63e94b36cb586d034f03b16d9d19a33172eca3b3834f7c1aa53444664
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 146b1dc85cbbb8e3032e23b9cca3843be90453491429df72b888fd6cdc551d1b
bind9.16-debugsource-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: be3943493d842d6928c21522a0f48e14954d099d90b9c58147a9849778893951
bind9.16-debugsource-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 03c4a41a6b6844efcf5db4616ce58a15794ba81245edd08af8f55e07780b0319
bind9.16-devel-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: 1854627412e3944728f8d380d973695d8e390ec979cfd11f9b0872410a4aa930
bind9.16-devel-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 08709e6fb31c672cfee6f3ee741894f134cef7e22a030c828e83427ee6d6fc67
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: bf78c830b8516f6368af061f399bd878deee7db57e3824cfe653a733c7e72287
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 8b9d74342a1128e6fd1aab823155adf0c291544d385f5e158eef63504afec365
bind9.16-doc-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: d2e197953f87c3d0dc9d8be485ef5c007d14d95f51787ae5ead42aecb2497136
bind9.16-libs-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: c6a992aee864074cf1067826f67e32c89b61f8ae487e26d2b6090de83a3a2c94
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: 89e1c61a635f8a4936257630d47cfc84ce0260e5987fae6cbc19bbecc3f6ec65
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: 2f90248a285008d0a19cd40637bea31d751546394fc5178ccbe3ce6c862365ea
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.i686.rpm SHA-256: 9778b23154a0eee4fae484c8eb0e6dc23c594f1882a4477e5d07e9b8b4564689
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.x86_64.rpm SHA-256: fc62606b01ccc7284f0e5629c60722b14b5d0bc231dbbab82485ce9adb1bf7d9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: bef74810c10cac096d12841f7a9203a4b4a104b45b6a4ec0d92d9d90c6f58eba
bind9.16-debugsource-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 9a52c12def744cdfa4ca475ae01756953ebf93282e58d8237bd06fbe43e1d77c
bind9.16-devel-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: b23cf14d87729067303209c4214341871e1df443f864ae8f137b256f808ca6b7
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: d6cc245e379990cd71cee984f5fe9a2a24eef4a87ecde1dbbac010bf9f2c6266
bind9.16-doc-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: d2e197953f87c3d0dc9d8be485ef5c007d14d95f51787ae5ead42aecb2497136
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: dc3e8b5f0684462ad9480e0719a3f40255ece2007284f4de4378d91a511e134a
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.ppc64le.rpm SHA-256: 79be37490ada6a4a4c12804723c4071f08942d5881f6d3790e45a8be80319c78

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 157c4fb299d636920278060338ffe50c90e046b046b751927cd0e584eb2f5b0e
bind9.16-debugsource-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: b98052fbea5cde79038678f4429d92ae3448a75326ba998a6aab177366e30bb7
bind9.16-devel-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 0c0e4ba48aa5b8467fbbcbfe20d6c2634275bfbb6a5bb6755fb9f6dfc8a0ccea
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 5c99a8067a3f3bbf43fcd1b8e1606e49222a603f979dae6d4d36c0c37a9200b6
bind9.16-doc-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: d2e197953f87c3d0dc9d8be485ef5c007d14d95f51787ae5ead42aecb2497136
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: ad7cf15b10e8a6945339cf26f64acb396c9196dabbdd8289099ec1d188d2433c
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.s390x.rpm SHA-256: 685ca77b3df8b6fd4490aed187521c1e7e0069f9b42b01d07a9e511f9104778f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 7e9e1fef011f8fd859ae9dc08313f54d0e8f472a2caee1b2bccb73337ba4ebdd
bind9.16-debugsource-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 92299d761a9be4546400089aa69b5c2cda38de32529dc1d686f87d0df3066d8c
bind9.16-devel-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: af28edb38fb10f2b6c95a13cfb400a0ce6e91562714a8f575ba44d609922b872
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 8ea9c36ca1d1d83d4d82a1302fc10412e9ba06681e90d45e03e9bacbe48cbf27
bind9.16-doc-9.16.23-0.14.el8_8.4.noarch.rpm SHA-256: d2e197953f87c3d0dc9d8be485ef5c007d14d95f51787ae5ead42aecb2497136
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: 7185cb84672823e76acec645ec4a96a280d01864f22d7a2f8e55767bb1ef13cc
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.4.aarch64.rpm SHA-256: e14f73d537dffb3b14821031ec085bfb5621c8b5f4d32cccf4d2213f611ec9dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility