Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1781 - Security Advisory
Issued:
2024-04-11
Updated:
2024-04-11

RHSA-2024:1781 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
  • bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
  • bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
  • bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
  • BZ - 2263897 - CVE-2023-5517 bind9: Querying RFC 1918 reverse zones may cause an assertion failure when ?nxdomain-redirect? is enabled
  • BZ - 2263909 - CVE-2023-5679 bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution
  • BZ - 2263911 - CVE-2023-6516 bind9: Specific recursive query patterns may lead to an out-of-memory condition
  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-4408
  • CVE-2023-5517
  • CVE-2023-5679
  • CVE-2023-6516
  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
bind9.16-9.16.23-0.16.el8_9.2.src.rpm SHA-256: 16b6d16899d20cd791f444b48953a6a203811263cc096d78d7e1be55675198b2
x86_64
bind9.16-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 2242414b7c9b248b4a2a83d5d7fc18a94e46a4aa6729143a46877e5ae9038a45
bind9.16-chroot-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 39d2fa329ba70b6e584b7eb98c769c618f9f4e333ee6a5d468a8b6293516d75e
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 2346aaa11e6518d062005dfbf366ce3da30432679e6d9f31428f752895139f6b
bind9.16-debugsource-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 6215429b00c4063a7dd33fa6dad2285ba15bda03826b96662375ad8a3f6cd52c
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 6d65e47fb21cbe99301bbf3720eb5737f62c5bf070ecf2d1564032cea970fb01
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 923ccc871e290859dd6482702597124d20eb9600491764de304ea4bf92cce02d
bind9.16-libs-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 28b1a84e63eb00e5eaa74b12be6393692207ecd7dc7dc753d8be0ff38e2bc14c
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 01b24881290cac58af3826817e5599f07db0a45e39e19590a91c8904211ac1db
bind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: b2abc5579b47392134a9940b19347cd422b1e3679f69d4c5b61347111ad02e22
bind9.16-utils-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 60f03f2fceab98109a417a0a26dd03d74aa4cfd2d88658327f6497c84c7da550
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 07a78a374dc5ce87f0c0da91685804dcf9b8ef942123b500dd17ec03c0dca9f8
python3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 9d2138538e7fd40424e444de054b527c5088635dbef679df91895f163d134b69

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
bind9.16-9.16.23-0.16.el8_9.2.src.rpm SHA-256: 16b6d16899d20cd791f444b48953a6a203811263cc096d78d7e1be55675198b2
s390x
bind9.16-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: c7cfb2a60db031be307e9c232fd4dbfd77310431b2088fd1a40de31367a0dd7f
bind9.16-chroot-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 0d42da9cc4187063c0d950cc5085431d4ed1fcd6508392cf3af5c14af54f4186
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 97c67b7aa73ceabff39c6b1f75983c1266f7241c1f46154adf260f531b52d49a
bind9.16-debugsource-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: d410094c48771d5f339859d6c9d956a20474f4435bc2bc7ab6cb4ea622701d0b
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 0745508e0c0c6ffe6dd801429e9d8b575e7b69b7ed6ee9121f4ad26a9cc7d185
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 2e2640cf4976a096bcf99357c8afd61d4ec8977649fa7a7590a8b13c6b0fa7d2
bind9.16-libs-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: b16053da8f2bcffe5fd03a4767f03b370abdc81b8eadc0a1e5d2c63040a3fd56
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: f4100b684a657f6229a692bfc9ab267ab209f7fedd94ab41361efbce9f279826
bind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: b2abc5579b47392134a9940b19347cd422b1e3679f69d4c5b61347111ad02e22
bind9.16-utils-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 8f015a8ccb152a79286ffe80acd6ea7a6ccb07320bdd750251fefd019d227c7a
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 99245e88c331e38aeb5f6f5b5a9f5e301afa2d1961ccecc004949083bfdd8de1
python3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 9d2138538e7fd40424e444de054b527c5088635dbef679df91895f163d134b69

Red Hat Enterprise Linux for Power, little endian 8

SRPM
bind9.16-9.16.23-0.16.el8_9.2.src.rpm SHA-256: 16b6d16899d20cd791f444b48953a6a203811263cc096d78d7e1be55675198b2
ppc64le
bind9.16-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 77efa70567af5aa1fcfc0993615412253250da6b02af0acabfd56dfc5a6ef28b
bind9.16-chroot-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 35c585af798b5f65ba9cb46da0f1d176bc51b6ef160416c571607ef1e2629b19
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 4c1057aa28359e95ba916b065fda4acc8f9f0b2f26cc19cb655b1c7e7fbeb36b
bind9.16-debugsource-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: b53e934d636d1bcf7e533dd8d446290a6ade060caa9bdf495834b5fb5673d2d0
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 08ab7b3cbd676d5db8a42f20c949334a83e5f0b4735f1890b5582a65ffd4a07c
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 52f2869d1804d89593d46283db85e02a60d10627d344ce08fcdf77fc4f8a75ca
bind9.16-libs-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 93bee738a23209e44f76bf6ba8088e666fc98f9139ade17ffa698a7bbcb53859
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 623e50d350a27c45b5e990babf6060152b1a838a565d61820c923f8725d2a92a
bind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: b2abc5579b47392134a9940b19347cd422b1e3679f69d4c5b61347111ad02e22
bind9.16-utils-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 5d3bb9f7b079ed0a64a044c9ff84f08e56adc07b57e793d87981d9bc98f90c45
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: ea8ad8b06f8e80eb93e37622c4d687d9f8eda4696c91d5c14d57f48c3d818634
python3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 9d2138538e7fd40424e444de054b527c5088635dbef679df91895f163d134b69

Red Hat Enterprise Linux for ARM 64 8

SRPM
bind9.16-9.16.23-0.16.el8_9.2.src.rpm SHA-256: 16b6d16899d20cd791f444b48953a6a203811263cc096d78d7e1be55675198b2
aarch64
bind9.16-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 68d86c8647e05fd25d026fe55d1eb4a007e6670f37d44c63184adbde0c78ad20
bind9.16-chroot-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 98c905c1c811f9a14bc18435d7bc6a0ccea7bf9e105f2ff8ad291eddf99c206d
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: cdb5dc1eb264f2b7839f42dab5526b09a58151448e43c8c9efd2249439b91471
bind9.16-debugsource-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 454596c39092a639eba961865973b7f273831ed35c56f55ff60c0f5cda1c37de
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: d3abf91d602c8f8556db26eea3c6fb91169db721617986ecd33beadb350f98f0
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 61fa7dfd1f4fadda74ca1472ce83e787d90e44c522965c7e9bf61adf2afd6166
bind9.16-libs-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 9f16bc45581922f7698913a0cf57af2e07cd99bdbb16de314e89050fa488caef
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 380c3cf66e76c54fe1a34102e2f1f534c1b41df2b68a41e30de84f767ecb7b73
bind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: b2abc5579b47392134a9940b19347cd422b1e3679f69d4c5b61347111ad02e22
bind9.16-utils-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: af1a11f561a3c7ac47d7b9ad06ff521e7204b5549a2a60f34303df85ad113c1e
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 3da69cca0b1592b5f2dd4617141595bcacefdbd0b28051d59c8717f256c90c6a
python3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 9d2138538e7fd40424e444de054b527c5088635dbef679df91895f163d134b69

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: b14585802c1425e0580993943d9ad88f6882fb984e31bbc48a753b3c9a8a804f
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 2346aaa11e6518d062005dfbf366ce3da30432679e6d9f31428f752895139f6b
bind9.16-debugsource-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: 5791a955de05a64b49cceecc7a2253cf30c46fa9663137dd792bfa5e6afd4dc2
bind9.16-debugsource-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 6215429b00c4063a7dd33fa6dad2285ba15bda03826b96662375ad8a3f6cd52c
bind9.16-devel-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: a4bd8c5e336276ceb494a37f52fbdc222b7c6a93879e30c3802643afe184d4c2
bind9.16-devel-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 22693e06c62f6bd7a334fa8f5e9e2f6032a188c4353fa33143cd185df14c270c
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: 958eebbf5039e35d1cc9699d138bbcb141f3eba1e5a79c7bec29792fb932a9e8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 923ccc871e290859dd6482702597124d20eb9600491764de304ea4bf92cce02d
bind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 88ce19c5283da1b1e44c6a84225ac66821981d1a4dec8887d8c5760b6906745f
bind9.16-libs-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: 167d338316a39fcc4e9fc0ea8c7813be9a2f140c2c7145fd00d37bc00b409a35
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: db0415a74d812374a4c2b75489e033caabde43d0c9e4bbf407dc1cf7b877a707
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 01b24881290cac58af3826817e5599f07db0a45e39e19590a91c8904211ac1db
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.i686.rpm SHA-256: 5c625a0c544fe7f3d4dc8306a16b2d95d8fe289a1bde509e9e014b5076a4947f
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.x86_64.rpm SHA-256: 07a78a374dc5ce87f0c0da91685804dcf9b8ef942123b500dd17ec03c0dca9f8

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 4c1057aa28359e95ba916b065fda4acc8f9f0b2f26cc19cb655b1c7e7fbeb36b
bind9.16-debugsource-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: b53e934d636d1bcf7e533dd8d446290a6ade060caa9bdf495834b5fb5673d2d0
bind9.16-devel-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 6258e0b49920f370a1ec2229b23bb6985175a8f4cf57e19063914f9daefacb25
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 52f2869d1804d89593d46283db85e02a60d10627d344ce08fcdf77fc4f8a75ca
bind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 88ce19c5283da1b1e44c6a84225ac66821981d1a4dec8887d8c5760b6906745f
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: 623e50d350a27c45b5e990babf6060152b1a838a565d61820c923f8725d2a92a
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.ppc64le.rpm SHA-256: ea8ad8b06f8e80eb93e37622c4d687d9f8eda4696c91d5c14d57f48c3d818634

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: cdb5dc1eb264f2b7839f42dab5526b09a58151448e43c8c9efd2249439b91471
bind9.16-debugsource-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 454596c39092a639eba961865973b7f273831ed35c56f55ff60c0f5cda1c37de
bind9.16-devel-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 47569a11c1c9ecfb46909d722be6dac90a660ee02417561038c0c777588150ec
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 61fa7dfd1f4fadda74ca1472ce83e787d90e44c522965c7e9bf61adf2afd6166
bind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 88ce19c5283da1b1e44c6a84225ac66821981d1a4dec8887d8c5760b6906745f
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 380c3cf66e76c54fe1a34102e2f1f534c1b41df2b68a41e30de84f767ecb7b73
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.aarch64.rpm SHA-256: 3da69cca0b1592b5f2dd4617141595bcacefdbd0b28051d59c8717f256c90c6a

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 97c67b7aa73ceabff39c6b1f75983c1266f7241c1f46154adf260f531b52d49a
bind9.16-debugsource-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: d410094c48771d5f339859d6c9d956a20474f4435bc2bc7ab6cb4ea622701d0b
bind9.16-devel-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 1dc4b31b5ced3ff87d4cdf42ca4cd6ef8f0e50dbcb95cf38613b6b621b04ce9f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 2e2640cf4976a096bcf99357c8afd61d4ec8977649fa7a7590a8b13c6b0fa7d2
bind9.16-doc-9.16.23-0.16.el8_9.2.noarch.rpm SHA-256: 88ce19c5283da1b1e44c6a84225ac66821981d1a4dec8887d8c5760b6906745f
bind9.16-libs-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: f4100b684a657f6229a692bfc9ab267ab209f7fedd94ab41361efbce9f279826
bind9.16-utils-debuginfo-9.16.23-0.16.el8_9.2.s390x.rpm SHA-256: 99245e88c331e38aeb5f6f5b5a9f5e301afa2d1961ccecc004949083bfdd8de1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility