Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1665 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1665 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
x86_64
bind-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 6c6550104044c10f9e16a5df7445957c6e6f8aae0f34fce1cc7a08005711a2fc
bind-chroot-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 869f0d0bebfd5237cc8c02ce5ef42223c62c21effc0ba8cbb9e7ff5bbe78dfe4
bind-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 5dc160fc262138979a339fa9003e90f1f9d1722530c0d72601a95826434d5971
bind-debugsource-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: c49be153b8688d269638efb350aed99dea9fe7a386c3912d8908a6e2fbb29751
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: b2ce1d1a103be460714428d860c22fef8b6587ba12b62228f2e81bd083e55391
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: a0ef1f8dfb2d6d2e205d0c5f222ddb38db12e7f3450f582d756bc345fa24adb6
bind-libs-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 3313efbd5ba562a04bd45e54caf3dba20d8b9a8b06514e12a28337450567023b
bind-libs-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: be47dc8be178d81314bfc53599ef210160e65d504a9cbca0727ae8d33677d9f4
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: cadafd8558f9a998abb2c2eabad07c7dbf14780622777e60c543d6c238cfe9fa
bind-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 9a18c75d48ef56ee3c69bc7e32725f07078769ebbbf757f95caf969d46f3ce01
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
x86_64
bind-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 6c6550104044c10f9e16a5df7445957c6e6f8aae0f34fce1cc7a08005711a2fc
bind-chroot-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 869f0d0bebfd5237cc8c02ce5ef42223c62c21effc0ba8cbb9e7ff5bbe78dfe4
bind-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 5dc160fc262138979a339fa9003e90f1f9d1722530c0d72601a95826434d5971
bind-debugsource-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: c49be153b8688d269638efb350aed99dea9fe7a386c3912d8908a6e2fbb29751
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: b2ce1d1a103be460714428d860c22fef8b6587ba12b62228f2e81bd083e55391
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: a0ef1f8dfb2d6d2e205d0c5f222ddb38db12e7f3450f582d756bc345fa24adb6
bind-libs-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 3313efbd5ba562a04bd45e54caf3dba20d8b9a8b06514e12a28337450567023b
bind-libs-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: be47dc8be178d81314bfc53599ef210160e65d504a9cbca0727ae8d33677d9f4
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: cadafd8558f9a998abb2c2eabad07c7dbf14780622777e60c543d6c238cfe9fa
bind-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 9a18c75d48ef56ee3c69bc7e32725f07078769ebbbf757f95caf969d46f3ce01
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
s390x
bind-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 295842b9725411fa8b1643d1b8bc72feeb84f640be262f8db6a7d6b2bb4ff3c4
bind-chroot-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 898c57929d2b23a20860db40941d353e4b79ba29054196b109caeea0f1499342
bind-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 7eae4c6378f1cfb5218f8b4fb8d67ca37019703390cc43b20202a4bc6fb99063
bind-debugsource-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c50436b13ba6e68e2d30b0922aa9eca217ce43d24caed863e86937db9d580754
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 01dfe8b8be6283af9d4ec43401d398bec1392d6b92555caf390c3a1482e7bb3e
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 61eb6c94e98969fff0746c27ea868d27a7479571c01ebef7604e9fb8ee55dab3
bind-libs-9.16.23-11.el9_2.8.s390x.rpm SHA-256: b5e5431ebc98230e1357d7d411fe744ff7b5abb15ae1aac0acf35da5a3051089
bind-libs-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c2d2a7df71c05aa81c857adfd7f93a9787b47efa0cc294e2e1cb6d6d710a27bf
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.s390x.rpm SHA-256: a889eb21c9ae3b17dd4441054987ad552a91c208b84aff08e5a3ee93406a4f85
bind-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 8786cea716c6257cf5ed2d8dea57af2df1efd704dcf7e71352cd01ecbb78d329
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
ppc64le
bind-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4c4fa88c1d940d82466cee8f30873652e75916ea6998a77590cf5858894ddbad
bind-chroot-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4373e389f2ccd1fde71e8d190ef47de1acc8b6df7299761833537e4f7a1c45e0
bind-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: bfffbfa56f30e3d2dad2ee66bab7681458bf50400b7995aa2405d6ed390bcd61
bind-debugsource-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4cbb63f28c73920d6fa3add72922bac2408cc84b6fa52fc7f9e608f69e112b36
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 895a696c2dbd2f415fac5f1c744a87683f654f64ae7cba931a0a0e623098ddc2
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 506b704ad2fe2558ca277710c35ad201508d73ed150f2fc6458b02d58a4003f6
bind-libs-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 683e0091a44f7c4af25bdbdb80f6254fb08bbeb8fd58132c1d8a1244a9d607ee
bind-libs-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: c286991169373e90f46fd66dd076ea23d534c49d051e0ceb936fd82ce8f5aca2
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: bc8d61a2cbbac9c0a7f0e079a059a2dc9f53c06bea8df0a622278b214b7e6e51
bind-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: f4dc67ce8c5da55f0f22d21877d4cca593b3a659d93ed4fd89e4de7b601ed221
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
aarch64
bind-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: aa4a6c53cceb01d62743542b5faf0f0cf744d763846172de310eadda7651fe82
bind-chroot-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 4a5b696fae55f21e30e7030e98645021bc2726063df1c7e2a5e295f0ab2d1116
bind-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 5b05acb9efc33de00617074a09631e37a2cf21d9ce46a1a694e9e98810fc4751
bind-debugsource-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 658a2c23905be29cb98e94763d6c58bd7c48c5b8810d02a6482eaa46e74acb74
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 0935be383906f180856a3a4d110dedb2068a99d80b9f6aea0446cf0bd0cdc8be
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: bef0460c950cbdc619054a26008cdcdae072d8ecceed44f967bf3694bb6f6f9c
bind-libs-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: fb84671a2f099da9fec8de21e75418490f4d70efda9f0e343e5f851e1a742382
bind-libs-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: cb41b9559d502e56cbf929732493e419347e4b7153ac11745fdab00bdd2a3e01
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 7c2bb91dcfd22af9dfbda31f6877e515d3f9faf0fada8633e3e0839fd717c3dd
bind-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: a7110f67b7b15e3c7a10161165c2dd1864fb7343c51788512a536c6f0cce59a4
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
ppc64le
bind-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4c4fa88c1d940d82466cee8f30873652e75916ea6998a77590cf5858894ddbad
bind-chroot-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4373e389f2ccd1fde71e8d190ef47de1acc8b6df7299761833537e4f7a1c45e0
bind-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: bfffbfa56f30e3d2dad2ee66bab7681458bf50400b7995aa2405d6ed390bcd61
bind-debugsource-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4cbb63f28c73920d6fa3add72922bac2408cc84b6fa52fc7f9e608f69e112b36
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 895a696c2dbd2f415fac5f1c744a87683f654f64ae7cba931a0a0e623098ddc2
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 506b704ad2fe2558ca277710c35ad201508d73ed150f2fc6458b02d58a4003f6
bind-libs-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 683e0091a44f7c4af25bdbdb80f6254fb08bbeb8fd58132c1d8a1244a9d607ee
bind-libs-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: c286991169373e90f46fd66dd076ea23d534c49d051e0ceb936fd82ce8f5aca2
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: bc8d61a2cbbac9c0a7f0e079a059a2dc9f53c06bea8df0a622278b214b7e6e51
bind-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: f4dc67ce8c5da55f0f22d21877d4cca593b3a659d93ed4fd89e4de7b601ed221
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
x86_64
bind-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 6c6550104044c10f9e16a5df7445957c6e6f8aae0f34fce1cc7a08005711a2fc
bind-chroot-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 869f0d0bebfd5237cc8c02ce5ef42223c62c21effc0ba8cbb9e7ff5bbe78dfe4
bind-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 5dc160fc262138979a339fa9003e90f1f9d1722530c0d72601a95826434d5971
bind-debugsource-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: c49be153b8688d269638efb350aed99dea9fe7a386c3912d8908a6e2fbb29751
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: b2ce1d1a103be460714428d860c22fef8b6587ba12b62228f2e81bd083e55391
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: a0ef1f8dfb2d6d2e205d0c5f222ddb38db12e7f3450f582d756bc345fa24adb6
bind-libs-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 3313efbd5ba562a04bd45e54caf3dba20d8b9a8b06514e12a28337450567023b
bind-libs-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: be47dc8be178d81314bfc53599ef210160e65d504a9cbca0727ae8d33677d9f4
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: cadafd8558f9a998abb2c2eabad07c7dbf14780622777e60c543d6c238cfe9fa
bind-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 9a18c75d48ef56ee3c69bc7e32725f07078769ebbbf757f95caf969d46f3ce01
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
bind-debuginfo-9.16.23-11.el9_2.8.i686.rpm SHA-256: fedbef54efadea160afad6e618599ac57fe6e2af7590b144c6d0f4939f96c94e
bind-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 5dc160fc262138979a339fa9003e90f1f9d1722530c0d72601a95826434d5971
bind-debugsource-9.16.23-11.el9_2.8.i686.rpm SHA-256: f6808d92c52f6454bcb800e81f6c58929adf4aa0a43389a90f938b9968a34aa4
bind-debugsource-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: c49be153b8688d269638efb350aed99dea9fe7a386c3912d8908a6e2fbb29751
bind-devel-9.16.23-11.el9_2.8.i686.rpm SHA-256: 367c80c6d001bac40016667c0e698c1544f826bfcee31742f87ed5993bd1bb0d
bind-devel-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 79214e1c36be9d1bce0d51654962e95f372c5d5dd5ade7d5d6025db6db680f05
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.i686.rpm SHA-256: 56f13eb1923298e06397a75d689f0ff656143eb46241e0704b73354f6cc9ed3f
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: a0ef1f8dfb2d6d2e205d0c5f222ddb38db12e7f3450f582d756bc345fa24adb6
bind-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 87d00c79530515f1fac25ee06540e54dc1da7be6d122883f9401582240685319
bind-libs-9.16.23-11.el9_2.8.i686.rpm SHA-256: 592585833f43fa3023353102cc64cca858e4c15fee9fe507a2a42f1ab17efa85
bind-libs-debuginfo-9.16.23-11.el9_2.8.i686.rpm SHA-256: 0dac73b5b9c8f7d22aa417503ce2923b697053c4feb8dd50b68d600d46d35c32
bind-libs-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: be47dc8be178d81314bfc53599ef210160e65d504a9cbca0727ae8d33677d9f4
bind-utils-debuginfo-9.16.23-11.el9_2.8.i686.rpm SHA-256: 51de128318c517b5ffbf6ff9236e71626ecf16b72bb4fa201530dfbae6c10c67
bind-utils-debuginfo-9.16.23-11.el9_2.8.x86_64.rpm SHA-256: 9a18c75d48ef56ee3c69bc7e32725f07078769ebbbf757f95caf969d46f3ce01

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
bind-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: bfffbfa56f30e3d2dad2ee66bab7681458bf50400b7995aa2405d6ed390bcd61
bind-debugsource-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 4cbb63f28c73920d6fa3add72922bac2408cc84b6fa52fc7f9e608f69e112b36
bind-devel-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 69d1ac0031d607c2979b000fd664b50b1fb27e6240928ee534edf1362e4a30fe
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: 506b704ad2fe2558ca277710c35ad201508d73ed150f2fc6458b02d58a4003f6
bind-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 87d00c79530515f1fac25ee06540e54dc1da7be6d122883f9401582240685319
bind-libs-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: c286991169373e90f46fd66dd076ea23d534c49d051e0ceb936fd82ce8f5aca2
bind-utils-debuginfo-9.16.23-11.el9_2.8.ppc64le.rpm SHA-256: f4dc67ce8c5da55f0f22d21877d4cca593b3a659d93ed4fd89e4de7b601ed221

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
bind-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 7eae4c6378f1cfb5218f8b4fb8d67ca37019703390cc43b20202a4bc6fb99063
bind-debugsource-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c50436b13ba6e68e2d30b0922aa9eca217ce43d24caed863e86937db9d580754
bind-devel-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 31332a777ee39406ca59f6a7844200127a05327ad85eb786ba6eb3c354556bec
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 61eb6c94e98969fff0746c27ea868d27a7479571c01ebef7604e9fb8ee55dab3
bind-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 87d00c79530515f1fac25ee06540e54dc1da7be6d122883f9401582240685319
bind-libs-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c2d2a7df71c05aa81c857adfd7f93a9787b47efa0cc294e2e1cb6d6d710a27bf
bind-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 8786cea716c6257cf5ed2d8dea57af2df1efd704dcf7e71352cd01ecbb78d329

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
bind-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 5b05acb9efc33de00617074a09631e37a2cf21d9ce46a1a694e9e98810fc4751
bind-debugsource-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 658a2c23905be29cb98e94763d6c58bd7c48c5b8810d02a6482eaa46e74acb74
bind-devel-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: c68fa10784bffd065106651cf464bf64a13de074ccb9b12c5ed53a3d4c506daf
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: bef0460c950cbdc619054a26008cdcdae072d8ecceed44f967bf3694bb6f6f9c
bind-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 87d00c79530515f1fac25ee06540e54dc1da7be6d122883f9401582240685319
bind-libs-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: cb41b9559d502e56cbf929732493e419347e4b7153ac11745fdab00bdd2a3e01
bind-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: a7110f67b7b15e3c7a10161165c2dd1864fb7343c51788512a536c6f0cce59a4

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
aarch64
bind-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: aa4a6c53cceb01d62743542b5faf0f0cf744d763846172de310eadda7651fe82
bind-chroot-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 4a5b696fae55f21e30e7030e98645021bc2726063df1c7e2a5e295f0ab2d1116
bind-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 5b05acb9efc33de00617074a09631e37a2cf21d9ce46a1a694e9e98810fc4751
bind-debugsource-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 658a2c23905be29cb98e94763d6c58bd7c48c5b8810d02a6482eaa46e74acb74
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 0935be383906f180856a3a4d110dedb2068a99d80b9f6aea0446cf0bd0cdc8be
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: bef0460c950cbdc619054a26008cdcdae072d8ecceed44f967bf3694bb6f6f9c
bind-libs-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: fb84671a2f099da9fec8de21e75418490f4d70efda9f0e343e5f851e1a742382
bind-libs-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: cb41b9559d502e56cbf929732493e419347e4b7153ac11745fdab00bdd2a3e01
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: 7c2bb91dcfd22af9dfbda31f6877e515d3f9faf0fada8633e3e0839fd717c3dd
bind-utils-debuginfo-9.16.23-11.el9_2.8.aarch64.rpm SHA-256: a7110f67b7b15e3c7a10161165c2dd1864fb7343c51788512a536c6f0cce59a4
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
bind-9.16.23-11.el9_2.8.src.rpm SHA-256: 51ebd6272bc0f7a95fcffcc9b2346794213ccbd7f40dc592ef37c795c04f7f06
s390x
bind-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 295842b9725411fa8b1643d1b8bc72feeb84f640be262f8db6a7d6b2bb4ff3c4
bind-chroot-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 898c57929d2b23a20860db40941d353e4b79ba29054196b109caeea0f1499342
bind-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 7eae4c6378f1cfb5218f8b4fb8d67ca37019703390cc43b20202a4bc6fb99063
bind-debugsource-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c50436b13ba6e68e2d30b0922aa9eca217ce43d24caed863e86937db9d580754
bind-dnssec-doc-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 8c6a2bcf6cfb6f1d46699d99382387d614ee7455fb5e29a88673f8e30cde60db
bind-dnssec-utils-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 01dfe8b8be6283af9d4ec43401d398bec1392d6b92555caf390c3a1482e7bb3e
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 61eb6c94e98969fff0746c27ea868d27a7479571c01ebef7604e9fb8ee55dab3
bind-libs-9.16.23-11.el9_2.8.s390x.rpm SHA-256: b5e5431ebc98230e1357d7d411fe744ff7b5abb15ae1aac0acf35da5a3051089
bind-libs-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: c2d2a7df71c05aa81c857adfd7f93a9787b47efa0cc294e2e1cb6d6d710a27bf
bind-license-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 355c7bd83cdeeadd7a0c3646e17b4f40daf33c574942ed8cdf6d81eb86033deb
bind-utils-9.16.23-11.el9_2.8.s390x.rpm SHA-256: a889eb21c9ae3b17dd4441054987ad552a91c208b84aff08e5a3ee93406a4f85
bind-utils-debuginfo-9.16.23-11.el9_2.8.s390x.rpm SHA-256: 8786cea716c6257cf5ed2d8dea57af2df1efd704dcf7e71352cd01ecbb78d329
python3-bind-9.16.23-11.el9_2.8.noarch.rpm SHA-256: 62c2090926936f648a2904df3cc2df3baee07dc176036a12309db17ec6eba54c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility