Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1669 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
x86_64
bind-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: fc3843715e6c176e77d828ce486bee1d0364ce0acf9ca406c36cfe75c5581fe0
bind-chroot-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9246d21f035982eac9fec976712ecb18d9b235815c30a02b017ee8492bc5e9f9
bind-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9aacab43eb39b5629e7dd21043befacaabcb115c87dabc968cf151844448898a
bind-debugsource-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d1a7347e0009c8078c2589ef22b14f9aaa87a6a2201b4cc91cbbaa21865ec5b7
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 15ed3491ac7f1f1adc300120953a54eeab9c8caa71d52217f8d16e2131e9f861
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 160b2cd5be052099bdc1fabb6e7a1df7ffc5678a8ccde567cbd1dac6b0690a5d
bind-libs-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 022e238125563d58e09ae08cfbfebeece8d6d2ecfdbb6e87c43a204bfcf2e79e
bind-libs-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d458be5cf0d6ec54f53f7da5e3a2861512e586b299e4cf5b0693b3fde54fe1b2
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: c7e2eace78b510de13267eeb56c2a1b1ad604d756866acbddedd427766a3e9de
bind-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: b481cac6e4ac46f9802e797ce5d93f2e44abe8fa4cfa72fe09f05fa2c1b75616
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
x86_64
bind-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: fc3843715e6c176e77d828ce486bee1d0364ce0acf9ca406c36cfe75c5581fe0
bind-chroot-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9246d21f035982eac9fec976712ecb18d9b235815c30a02b017ee8492bc5e9f9
bind-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9aacab43eb39b5629e7dd21043befacaabcb115c87dabc968cf151844448898a
bind-debugsource-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d1a7347e0009c8078c2589ef22b14f9aaa87a6a2201b4cc91cbbaa21865ec5b7
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 15ed3491ac7f1f1adc300120953a54eeab9c8caa71d52217f8d16e2131e9f861
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 160b2cd5be052099bdc1fabb6e7a1df7ffc5678a8ccde567cbd1dac6b0690a5d
bind-libs-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 022e238125563d58e09ae08cfbfebeece8d6d2ecfdbb6e87c43a204bfcf2e79e
bind-libs-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d458be5cf0d6ec54f53f7da5e3a2861512e586b299e4cf5b0693b3fde54fe1b2
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: c7e2eace78b510de13267eeb56c2a1b1ad604d756866acbddedd427766a3e9de
bind-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: b481cac6e4ac46f9802e797ce5d93f2e44abe8fa4cfa72fe09f05fa2c1b75616
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
s390x
bind-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 6c0e6486d7019efeaedc2ea321ddb734f2000c0ac772187144615fe4937551fb
bind-chroot-9.16.23-18.el9_4.9.s390x.rpm SHA-256: f2afd0d8fe618493c0084e2e925d5dc2e4394868c1d9c3aa06a25867ccb7396e
bind-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: b907ee2f2219e1104c23f1f172e2028e863702479d92927a44078a3c47f52a27
bind-debugsource-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 37ded6f9834959e8cdcb8c2fae7fcc90ec549fff2c4e20fa5661474ecb1fa74e
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 6fba2a867fcc46e644a495aad7f6670bae56bdb18a755a439c033d81c7337ba8
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 0a7f6c0bc3a91a7d29b0df796eef02ed834e12e88144aba44c76f9aa78b413b4
bind-libs-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 79f59346e4a127ce4afba342d8c4dace3473b1bc09f7e2b7847ad0fb505d6130
bind-libs-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 064263e0ca459c1c6a706d5951a68be678a0932127d7e836eef5f2adc7ddab3d
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 336367609fd02cd2a76a0319c9361172eba5e9d27741785309f38d6c3c9373c0
bind-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 7d70357358c0bd5fadb27f13b96bcd283effa9f285ef912aec49b02ac468bc6f
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
ppc64le
bind-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: aa1096a7ff9b649c2fada80309d633867758efc5b33a6638764dfa8dc4391553
bind-chroot-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 7ec0d874f99d87455761a4b889cfc0c82780457ac9c68e3a48a372d8da9a84f4
bind-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 928fca47c4c53b8bddc57da2f1bec11bdc76078281ee4b1ab305cc5ce7317aa2
bind-debugsource-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 5164f2f2ab394ab01b726f4991db57632f077805b178e3b06cd4b4228590520a
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: f52af8f87252dc298c1cd480a50364c5ecb52e32dd55c4ffb50c92b721997e4e
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: daf3d558d38f66d731f7e560c0139b87e72b76ed0a1d24dee5404a02cf23a016
bind-libs-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: b928c8a254352e17d690fec2e0dcb7318d33a3f45754639c4183b7419e006e96
bind-libs-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: ccca1fbda226923149bfa1c9a500d7eb22da92603b1ceda42605fa2effdc0394
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 0423a5a4af92a22f94ca72ba2b5af99bc2ea1020baa3a053077ebb8fe7b32873
bind-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 069c014ad86ee29a03e13d084b4afa896b1ee580e39b002282dcec763e1adda2
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
aarch64
bind-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 82f0b7804c8cdbaa4f58a562651c3f85cfe4452e81a70c21a60b1327183db90f
bind-chroot-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 46028171f4f171c7bd0ae35f0ea156ea7a1b649ee394564d28ca3507f7bea671
bind-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: d9c9b812c677d4c7f86fae07d625e8c43ed280f880df79c7c87edfb449ebb295
bind-debugsource-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 4fc2ca62af9ffa2bb8ab7c62b7379ca78c9c19ee1711bc2aead17b379f2a6fe0
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 772a6fd1f50496a31f5d8530fd84884a21527a0319540c194ddbab5c488ec0ce
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 6a75d2e99f5f8e8dbb7ca592bbb60c677a991bd46f3be2dbc38c12fd27d79ba4
bind-libs-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 557cacb1a0748db41cd04c4d2c21bf3daada1cc12b6887613b4a19c006d13f07
bind-libs-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: c88de6b3784a95ab7926dd6bd612f9df53c7a3893a1cc3787481d361aec2b444
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: dbfb7eafb32b83496e97cda8ea59ef340a4a6e4ee3387759c26a322405afe4c1
bind-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: e5baaa15469cb20d7ea7d23f897b95f53e83810b2ac80e5fb1d23ce3faa5e68f
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
ppc64le
bind-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: aa1096a7ff9b649c2fada80309d633867758efc5b33a6638764dfa8dc4391553
bind-chroot-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 7ec0d874f99d87455761a4b889cfc0c82780457ac9c68e3a48a372d8da9a84f4
bind-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 928fca47c4c53b8bddc57da2f1bec11bdc76078281ee4b1ab305cc5ce7317aa2
bind-debugsource-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 5164f2f2ab394ab01b726f4991db57632f077805b178e3b06cd4b4228590520a
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: f52af8f87252dc298c1cd480a50364c5ecb52e32dd55c4ffb50c92b721997e4e
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: daf3d558d38f66d731f7e560c0139b87e72b76ed0a1d24dee5404a02cf23a016
bind-libs-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: b928c8a254352e17d690fec2e0dcb7318d33a3f45754639c4183b7419e006e96
bind-libs-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: ccca1fbda226923149bfa1c9a500d7eb22da92603b1ceda42605fa2effdc0394
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 0423a5a4af92a22f94ca72ba2b5af99bc2ea1020baa3a053077ebb8fe7b32873
bind-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 069c014ad86ee29a03e13d084b4afa896b1ee580e39b002282dcec763e1adda2
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
x86_64
bind-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: fc3843715e6c176e77d828ce486bee1d0364ce0acf9ca406c36cfe75c5581fe0
bind-chroot-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9246d21f035982eac9fec976712ecb18d9b235815c30a02b017ee8492bc5e9f9
bind-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9aacab43eb39b5629e7dd21043befacaabcb115c87dabc968cf151844448898a
bind-debugsource-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d1a7347e0009c8078c2589ef22b14f9aaa87a6a2201b4cc91cbbaa21865ec5b7
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 15ed3491ac7f1f1adc300120953a54eeab9c8caa71d52217f8d16e2131e9f861
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 160b2cd5be052099bdc1fabb6e7a1df7ffc5678a8ccde567cbd1dac6b0690a5d
bind-libs-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 022e238125563d58e09ae08cfbfebeece8d6d2ecfdbb6e87c43a204bfcf2e79e
bind-libs-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d458be5cf0d6ec54f53f7da5e3a2861512e586b299e4cf5b0693b3fde54fe1b2
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: c7e2eace78b510de13267eeb56c2a1b1ad604d756866acbddedd427766a3e9de
bind-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: b481cac6e4ac46f9802e797ce5d93f2e44abe8fa4cfa72fe09f05fa2c1b75616
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
bind-debuginfo-9.16.23-18.el9_4.9.i686.rpm SHA-256: a599955da06a340a42976b1a0bda0842c0e7bb3f26d37f7cff738be04c031af8
bind-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 9aacab43eb39b5629e7dd21043befacaabcb115c87dabc968cf151844448898a
bind-debugsource-9.16.23-18.el9_4.9.i686.rpm SHA-256: efb4947e2ce080a885330d9ff8ed01b1e0bd9b488d47657eafda7f49cef4342c
bind-debugsource-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d1a7347e0009c8078c2589ef22b14f9aaa87a6a2201b4cc91cbbaa21865ec5b7
bind-devel-9.16.23-18.el9_4.9.i686.rpm SHA-256: bcafc773fdb33d44336cf80aa7cbae173807e10548ab34bd5b1b29721d4ea6e9
bind-devel-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 83a269f07706fe860be9a4f7910ee436741f958598ba570965c3919896055628
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.i686.rpm SHA-256: 89aa942fd0c2d3d45bd983b0ea38f4dfc2124134bf5dda2b2112a8656f2d93c7
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: 160b2cd5be052099bdc1fabb6e7a1df7ffc5678a8ccde567cbd1dac6b0690a5d
bind-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 96ada2529dbe520d12ace591118e3123be162680ec12cf558f24ffacb932bee0
bind-libs-9.16.23-18.el9_4.9.i686.rpm SHA-256: 5d18a7089e5147b1e29325f15b8753249f2716ec050fa0e516d8cf1a4a7c6b57
bind-libs-debuginfo-9.16.23-18.el9_4.9.i686.rpm SHA-256: 9bc7d4d6981b4bb57c07c273b98ffc38dfbe1c148b6d142b7bed61c2806214e1
bind-libs-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: d458be5cf0d6ec54f53f7da5e3a2861512e586b299e4cf5b0693b3fde54fe1b2
bind-utils-debuginfo-9.16.23-18.el9_4.9.i686.rpm SHA-256: 8ec66f99228fd279fbd571ce1e23e7145a4347d173f047b37c64bb1e85cf28a7
bind-utils-debuginfo-9.16.23-18.el9_4.9.x86_64.rpm SHA-256: b481cac6e4ac46f9802e797ce5d93f2e44abe8fa4cfa72fe09f05fa2c1b75616

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
bind-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 928fca47c4c53b8bddc57da2f1bec11bdc76078281ee4b1ab305cc5ce7317aa2
bind-debugsource-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 5164f2f2ab394ab01b726f4991db57632f077805b178e3b06cd4b4228590520a
bind-devel-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 83424d7ee658d4b0a0725aa304d3c3a3d14234b4af33b6587bb0ac38502f52e9
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: daf3d558d38f66d731f7e560c0139b87e72b76ed0a1d24dee5404a02cf23a016
bind-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 96ada2529dbe520d12ace591118e3123be162680ec12cf558f24ffacb932bee0
bind-libs-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: ccca1fbda226923149bfa1c9a500d7eb22da92603b1ceda42605fa2effdc0394
bind-utils-debuginfo-9.16.23-18.el9_4.9.ppc64le.rpm SHA-256: 069c014ad86ee29a03e13d084b4afa896b1ee580e39b002282dcec763e1adda2

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
bind-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: b907ee2f2219e1104c23f1f172e2028e863702479d92927a44078a3c47f52a27
bind-debugsource-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 37ded6f9834959e8cdcb8c2fae7fcc90ec549fff2c4e20fa5661474ecb1fa74e
bind-devel-9.16.23-18.el9_4.9.s390x.rpm SHA-256: d3b8c7252ea5a7b096daddee0f258bf8860ca1f2e094219484f07f2b7377a435
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 0a7f6c0bc3a91a7d29b0df796eef02ed834e12e88144aba44c76f9aa78b413b4
bind-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 96ada2529dbe520d12ace591118e3123be162680ec12cf558f24ffacb932bee0
bind-libs-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 064263e0ca459c1c6a706d5951a68be678a0932127d7e836eef5f2adc7ddab3d
bind-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 7d70357358c0bd5fadb27f13b96bcd283effa9f285ef912aec49b02ac468bc6f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
bind-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: d9c9b812c677d4c7f86fae07d625e8c43ed280f880df79c7c87edfb449ebb295
bind-debugsource-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 4fc2ca62af9ffa2bb8ab7c62b7379ca78c9c19ee1711bc2aead17b379f2a6fe0
bind-devel-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 7e13420e15fc5f7fca99bada06e5fac98e272c6245cc07fbf3dfedb25e9240a0
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 6a75d2e99f5f8e8dbb7ca592bbb60c677a991bd46f3be2dbc38c12fd27d79ba4
bind-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 96ada2529dbe520d12ace591118e3123be162680ec12cf558f24ffacb932bee0
bind-libs-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: c88de6b3784a95ab7926dd6bd612f9df53c7a3893a1cc3787481d361aec2b444
bind-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: e5baaa15469cb20d7ea7d23f897b95f53e83810b2ac80e5fb1d23ce3faa5e68f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
aarch64
bind-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 82f0b7804c8cdbaa4f58a562651c3f85cfe4452e81a70c21a60b1327183db90f
bind-chroot-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 46028171f4f171c7bd0ae35f0ea156ea7a1b649ee394564d28ca3507f7bea671
bind-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: d9c9b812c677d4c7f86fae07d625e8c43ed280f880df79c7c87edfb449ebb295
bind-debugsource-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 4fc2ca62af9ffa2bb8ab7c62b7379ca78c9c19ee1711bc2aead17b379f2a6fe0
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 772a6fd1f50496a31f5d8530fd84884a21527a0319540c194ddbab5c488ec0ce
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 6a75d2e99f5f8e8dbb7ca592bbb60c677a991bd46f3be2dbc38c12fd27d79ba4
bind-libs-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: 557cacb1a0748db41cd04c4d2c21bf3daada1cc12b6887613b4a19c006d13f07
bind-libs-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: c88de6b3784a95ab7926dd6bd612f9df53c7a3893a1cc3787481d361aec2b444
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: dbfb7eafb32b83496e97cda8ea59ef340a4a6e4ee3387759c26a322405afe4c1
bind-utils-debuginfo-9.16.23-18.el9_4.9.aarch64.rpm SHA-256: e5baaa15469cb20d7ea7d23f897b95f53e83810b2ac80e5fb1d23ce3faa5e68f
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
bind-9.16.23-18.el9_4.9.src.rpm SHA-256: 6a6b76b73fe7d96ad7ab702823b3aa8ece4eda8ddcb23787b0cea17ab02022f0
s390x
bind-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 6c0e6486d7019efeaedc2ea321ddb734f2000c0ac772187144615fe4937551fb
bind-chroot-9.16.23-18.el9_4.9.s390x.rpm SHA-256: f2afd0d8fe618493c0084e2e925d5dc2e4394868c1d9c3aa06a25867ccb7396e
bind-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: b907ee2f2219e1104c23f1f172e2028e863702479d92927a44078a3c47f52a27
bind-debugsource-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 37ded6f9834959e8cdcb8c2fae7fcc90ec549fff2c4e20fa5661474ecb1fa74e
bind-dnssec-doc-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 3f87b9ca41b4409d124f48c8dd4161d5bf4bdd18a19e876d8fbd823749a05f7e
bind-dnssec-utils-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 6fba2a867fcc46e644a495aad7f6670bae56bdb18a755a439c033d81c7337ba8
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 0a7f6c0bc3a91a7d29b0df796eef02ed834e12e88144aba44c76f9aa78b413b4
bind-libs-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 79f59346e4a127ce4afba342d8c4dace3473b1bc09f7e2b7847ad0fb505d6130
bind-libs-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 064263e0ca459c1c6a706d5951a68be678a0932127d7e836eef5f2adc7ddab3d
bind-license-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 59e61a73058241e14ad76d7b4ba12a4d4755eaa5b0a4603a9e98e251a361ea61
bind-utils-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 336367609fd02cd2a76a0319c9361172eba5e9d27741785309f38d6c3c9373c0
bind-utils-debuginfo-9.16.23-18.el9_4.9.s390x.rpm SHA-256: 7d70357358c0bd5fadb27f13b96bcd283effa9f285ef912aec49b02ac468bc6f
python3-bind-9.16.23-18.el9_4.9.noarch.rpm SHA-256: 01bbbd266900b36d0c9d3c67be3fa20862adf77d9ff5ed8d0e2876b27eaf113c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility