Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5525 - Security Advisory
Issued:
2024-08-19
Updated:
2024-08-19

RHSA-2024:5525 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)
  • bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources
  • BZ - 2298904 - CVE-2024-4076 bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content

CVEs

  • CVE-2024-1737
  • CVE-2024-1975
  • CVE-2024-4076

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
x86_64
bind9.16-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 3659eb4af8b48d3ee068d4fc94782f02c665ef6289a6ebda8cb50aeb32194ed0
bind9.16-chroot-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 6b4a8dd0eb5cfae765a3203ce8881532c9b93d6b5d78f370c189c0127e4adcec
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 51c869014f25e5419447b7c2bb966894b9373277296db46da029347dbb943803
bind9.16-debugsource-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 44bd4ae03b4bce97d1a32287ddfc44140f5e99f87e720292ab02f7783a50c551
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 78d42587b772502cb3cc13efd95e2ef27ea1f7b5ed3874788f4c8d6d25b08a2e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: f28ba146debb0ce1400d7d28415588cd188b8cdca9e0f3fda1f0641ea4f79a5e
bind9.16-libs-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 8f5f708898617724f7e9e7b6a83e4c6a90ea610f0ee2db01c3c00d33a7481b79
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: ab904fa9a0a8c533fae8728b219564dbbb113966cb639879ffdaf71b4315c08b
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 238b8b8e22a11f65cd946b3662fb3df4e3c87c3ba3abda052070db42a8e31e4e
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: dbba54744ee565a977e5c061d28a0d6c11f228b2527a33827c754258c5a75d6f
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
x86_64
bind9.16-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 3659eb4af8b48d3ee068d4fc94782f02c665ef6289a6ebda8cb50aeb32194ed0
bind9.16-chroot-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 6b4a8dd0eb5cfae765a3203ce8881532c9b93d6b5d78f370c189c0127e4adcec
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 51c869014f25e5419447b7c2bb966894b9373277296db46da029347dbb943803
bind9.16-debugsource-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 44bd4ae03b4bce97d1a32287ddfc44140f5e99f87e720292ab02f7783a50c551
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 78d42587b772502cb3cc13efd95e2ef27ea1f7b5ed3874788f4c8d6d25b08a2e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: f28ba146debb0ce1400d7d28415588cd188b8cdca9e0f3fda1f0641ea4f79a5e
bind9.16-libs-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 8f5f708898617724f7e9e7b6a83e4c6a90ea610f0ee2db01c3c00d33a7481b79
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: ab904fa9a0a8c533fae8728b219564dbbb113966cb639879ffdaf71b4315c08b
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 238b8b8e22a11f65cd946b3662fb3df4e3c87c3ba3abda052070db42a8e31e4e
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: dbba54744ee565a977e5c061d28a0d6c11f228b2527a33827c754258c5a75d6f
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
s390x
bind9.16-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 652acc14b4f3001fe40d5329da1d77e6ff57ee77c47d996bf1ef0b6bc38f5120
bind9.16-chroot-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 5a08f1bd0be78b0cce362085563b1948f2a0da9dea7b95705e16067d013e99e6
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: b4b167219f32f4e99fdf9f18cfc132dec32373e4514b4f00b9fb199269bf2c3d
bind9.16-debugsource-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 5c798cd5de378a909fb689fff1750d73a1e19d235704cb6d1bd66e42275ed5cb
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 804cc4e2eb1ccb0ec5b80a25e5ce236eb4c10efdbd338813f9de4e1d39bdc300
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 9faa071969c0653203bf5e13cebdf4c486b168ba5695212503897a97af809bc2
bind9.16-libs-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: d1b5394168171667dc3ff73d2f3b15252220b44c7b486f7fd10d6819480ce1d3
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 05790a178f5a2980619c6e06baf8790cf3c5db09a720f3737c26ed6f910c373d
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 7d00d1cb3f3b67385505dbdaa1556d34b094a7786527b9d139ebdf1d9410ee88
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: db1de643249a5e36b64c1112b24e2f3a378f3cb36296075e4eea3bc2b2625d34
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
ppc64le
bind9.16-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 171108fac597430347a7a18e5488dc8a1899f0dc3e0d53755ee150da9d94f627
bind9.16-chroot-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 84ed3abd91d4990928333c44f63830d072581572ca5e6623c664fd4370ab9ae5
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 55a7956f935129ea58d7e75c5d87a633ad3b065d9333b0c94643de6a919ea617
bind9.16-debugsource-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: dbbcbbc5288d99dc61a9029d13cebd38cb7a7c2c8da3b5c7612faa1c92c26b67
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 8631c3889b1b7014c8f1423f52d8ef127c2a428b92d3f698dde1df2de5d03453
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 1e416d03524e4cef21b022774c3ef674e405f74ff6180de1fb1c5e3807957ae0
bind9.16-libs-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 67342cb9f62818dadbd4c913b84707ada74aab5effdaac5eb14009ce223b624e
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 81fade580c4a3230c0a7bff0164e3f6522655650be7e7ade0dfa2326582b23b5
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 8aa52936a274caadf6758c8e52e5031d515122060ab35ce7f02b655018a85472
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 00c663ba663bd4457fa040788580a97c3cd2d4cc73b975baf6bf7b435bf20153
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
x86_64
bind9.16-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 3659eb4af8b48d3ee068d4fc94782f02c665ef6289a6ebda8cb50aeb32194ed0
bind9.16-chroot-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 6b4a8dd0eb5cfae765a3203ce8881532c9b93d6b5d78f370c189c0127e4adcec
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 51c869014f25e5419447b7c2bb966894b9373277296db46da029347dbb943803
bind9.16-debugsource-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 44bd4ae03b4bce97d1a32287ddfc44140f5e99f87e720292ab02f7783a50c551
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 78d42587b772502cb3cc13efd95e2ef27ea1f7b5ed3874788f4c8d6d25b08a2e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: f28ba146debb0ce1400d7d28415588cd188b8cdca9e0f3fda1f0641ea4f79a5e
bind9.16-libs-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 8f5f708898617724f7e9e7b6a83e4c6a90ea610f0ee2db01c3c00d33a7481b79
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: ab904fa9a0a8c533fae8728b219564dbbb113966cb639879ffdaf71b4315c08b
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 238b8b8e22a11f65cd946b3662fb3df4e3c87c3ba3abda052070db42a8e31e4e
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: dbba54744ee565a977e5c061d28a0d6c11f228b2527a33827c754258c5a75d6f
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
aarch64
bind9.16-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 16e2903e46f77abf3c47a7b7944872a65823d5185d44821afde5b81cad7f811b
bind9.16-chroot-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: d64f3052fa1ac5c712516bf41cf26e22bc198d9d9030c9874e1875761781eca2
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: d4f6fd796dc009771488181a6e5f978415923fc0c7ae87fd64aa15224092c36d
bind9.16-debugsource-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 0bc805f66a1edc8258e200d584624c3ec4263f329d716d6a7b4924695b71ae64
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: ada80cb5f36f6ef2d718388495c112d92c76bc2827ea07f1ac15e1b8d75ca67d
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: c34c9bf194454ed876b0330cec2c360f742895c248f0084b6dbea8aa6a8901ab
bind9.16-libs-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: fe046f6a5c79c3daf1ef1d7c9231f4852134992635cd95286f1efdfc9e28172c
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: d11374c8537de7eca753fac490d5bb5e47ea730bff57dee38089138a4ec6db94
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 0b3bf71964a8af92ec6f12ae5d3f3921f359e80d27bbc1c81cd47442a35e5a1b
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 33f7c6b23c22ed315c3a75a558c72a1a05401d7b5fbeb7c1b250ede1db381870
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
ppc64le
bind9.16-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 171108fac597430347a7a18e5488dc8a1899f0dc3e0d53755ee150da9d94f627
bind9.16-chroot-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 84ed3abd91d4990928333c44f63830d072581572ca5e6623c664fd4370ab9ae5
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 55a7956f935129ea58d7e75c5d87a633ad3b065d9333b0c94643de6a919ea617
bind9.16-debugsource-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: dbbcbbc5288d99dc61a9029d13cebd38cb7a7c2c8da3b5c7612faa1c92c26b67
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 8631c3889b1b7014c8f1423f52d8ef127c2a428b92d3f698dde1df2de5d03453
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 1e416d03524e4cef21b022774c3ef674e405f74ff6180de1fb1c5e3807957ae0
bind9.16-libs-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 67342cb9f62818dadbd4c913b84707ada74aab5effdaac5eb14009ce223b624e
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 81fade580c4a3230c0a7bff0164e3f6522655650be7e7ade0dfa2326582b23b5
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 8aa52936a274caadf6758c8e52e5031d515122060ab35ce7f02b655018a85472
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 00c663ba663bd4457fa040788580a97c3cd2d4cc73b975baf6bf7b435bf20153
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.5.src.rpm SHA-256: b7cbf7af99ec587344ece0557755e90840cf9e63da3a4c7e4faebb08aa0dcddd
x86_64
bind9.16-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 3659eb4af8b48d3ee068d4fc94782f02c665ef6289a6ebda8cb50aeb32194ed0
bind9.16-chroot-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 6b4a8dd0eb5cfae765a3203ce8881532c9b93d6b5d78f370c189c0127e4adcec
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 51c869014f25e5419447b7c2bb966894b9373277296db46da029347dbb943803
bind9.16-debugsource-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 44bd4ae03b4bce97d1a32287ddfc44140f5e99f87e720292ab02f7783a50c551
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 78d42587b772502cb3cc13efd95e2ef27ea1f7b5ed3874788f4c8d6d25b08a2e
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: f28ba146debb0ce1400d7d28415588cd188b8cdca9e0f3fda1f0641ea4f79a5e
bind9.16-libs-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 8f5f708898617724f7e9e7b6a83e4c6a90ea610f0ee2db01c3c00d33a7481b79
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: ab904fa9a0a8c533fae8728b219564dbbb113966cb639879ffdaf71b4315c08b
bind9.16-license-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 91a3d50bbf49564f3135754e7e07bc62086960a3e2dbdbf01032ad647fd0de80
bind9.16-utils-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 238b8b8e22a11f65cd946b3662fb3df4e3c87c3ba3abda052070db42a8e31e4e
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: dbba54744ee565a977e5c061d28a0d6c11f228b2527a33827c754258c5a75d6f
python3-bind9.16-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: ec824adbba20a569af3f4dd946211a0e924ee47b334ddeef9cf0dd12b440cb8d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: d13ae1e831a7e2e420945540fbf1e3e78fd63d15215b63c3c5133479ae977049
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 51c869014f25e5419447b7c2bb966894b9373277296db46da029347dbb943803
bind9.16-debugsource-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: 02289694785cac173aee1afdeb0ef0aa1cc44791f96c7d7fe80be8b23083e72e
bind9.16-debugsource-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 44bd4ae03b4bce97d1a32287ddfc44140f5e99f87e720292ab02f7783a50c551
bind9.16-devel-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: f3f97f73428975956d42ba896387483d5721148297059afba4ed2d4d56014b16
bind9.16-devel-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: 4e4ceb5339dd3baee22a87fd01858606f42a43cef554d13aed96fe23474811f8
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: 4148bb0183fc554a70eec4b3e1f5bc7a2c56d76eefec0a29aff768501e46b419
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: f28ba146debb0ce1400d7d28415588cd188b8cdca9e0f3fda1f0641ea4f79a5e
bind9.16-doc-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 1892c15df253d507e7f0ff0f5606689bbdf6a9fa7bccc5fb8f4e2c5e29c3dca7
bind9.16-libs-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: 19ef9d94a5737457da3c2004a2c92dd28f73489dc197089cac61ac98afabc5fb
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: f3a71a33c78f92f38f915d84eede709a965fbf0d268393e9b7ad3b2a67b7b9d3
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: ab904fa9a0a8c533fae8728b219564dbbb113966cb639879ffdaf71b4315c08b
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.i686.rpm SHA-256: c9efdc904d2f5426027b458eee7e92aa789d5f92cafeaf129090c903751a238e
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.x86_64.rpm SHA-256: dbba54744ee565a977e5c061d28a0d6c11f228b2527a33827c754258c5a75d6f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 55a7956f935129ea58d7e75c5d87a633ad3b065d9333b0c94643de6a919ea617
bind9.16-debugsource-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: dbbcbbc5288d99dc61a9029d13cebd38cb7a7c2c8da3b5c7612faa1c92c26b67
bind9.16-devel-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: c5052f68575f652c95b134a1f4dec9825bfe15bbced54e6fea47fca81de480a1
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 1e416d03524e4cef21b022774c3ef674e405f74ff6180de1fb1c5e3807957ae0
bind9.16-doc-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 1892c15df253d507e7f0ff0f5606689bbdf6a9fa7bccc5fb8f4e2c5e29c3dca7
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 81fade580c4a3230c0a7bff0164e3f6522655650be7e7ade0dfa2326582b23b5
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.ppc64le.rpm SHA-256: 00c663ba663bd4457fa040788580a97c3cd2d4cc73b975baf6bf7b435bf20153

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: b4b167219f32f4e99fdf9f18cfc132dec32373e4514b4f00b9fb199269bf2c3d
bind9.16-debugsource-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 5c798cd5de378a909fb689fff1750d73a1e19d235704cb6d1bd66e42275ed5cb
bind9.16-devel-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 9001b3c8bb4612a020fc14c9a3a087f15290f239241fc23ab3ff73babc637f5a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 9faa071969c0653203bf5e13cebdf4c486b168ba5695212503897a97af809bc2
bind9.16-doc-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 1892c15df253d507e7f0ff0f5606689bbdf6a9fa7bccc5fb8f4e2c5e29c3dca7
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: 05790a178f5a2980619c6e06baf8790cf3c5db09a720f3737c26ed6f910c373d
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.s390x.rpm SHA-256: db1de643249a5e36b64c1112b24e2f3a378f3cb36296075e4eea3bc2b2625d34

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: d4f6fd796dc009771488181a6e5f978415923fc0c7ae87fd64aa15224092c36d
bind9.16-debugsource-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 0bc805f66a1edc8258e200d584624c3ec4263f329d716d6a7b4924695b71ae64
bind9.16-devel-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 66382a5aeeeb289bcfa7af84b3988938c8d901dd216a1c6a82b4d0fce69e128a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: c34c9bf194454ed876b0330cec2c360f742895c248f0084b6dbea8aa6a8901ab
bind9.16-doc-9.16.23-0.14.el8_8.5.noarch.rpm SHA-256: 1892c15df253d507e7f0ff0f5606689bbdf6a9fa7bccc5fb8f4e2c5e29c3dca7
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: d11374c8537de7eca753fac490d5bb5e47ea730bff57dee38089138a4ec6db94
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.5.aarch64.rpm SHA-256: 33f7c6b23c22ed315c3a75a558c72a1a05401d7b5fbeb7c1b250ede1db381870

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility