Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1678 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1678 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
x86_64
bind9.16-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 43f36382817f672ae0ea6a2bd9a687843779e0b642b80883657232fff2778a1b
bind9.16-chroot-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 5ea89cc0f5fc9a80ba93d261cbcb5ebe6495ce2633b626afb04c2de394e45c09
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 266f36d4ed4a1fbe71df71d13aa8ddb34ba48580aafe6c974aa4a0c9310f411c
bind9.16-debugsource-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 75d4f61f00d07ba80a1205709256b050baadbe9581e072a822fb7535f85426f6
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 2cf51ae57f6320fed8490310eded218ad67cde4511f4ee5ff8e05d39d5a4b1ed
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: a392e361d91ee1afc7f8d09d779f7bb5065661c153f50cebbef40d8e89ea79a1
bind9.16-libs-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 16db54a672db3ba697993bfc39a3adf863e4a379881eeb6e78c31b0d8bf75276
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: e1abd472f5fff97305e8071ed0cf350b05d7fe704dff04e8372cfb1b1a73d222
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: ff8e344ad4baeb27b945e51d1ce8c1ecb3455fd84b30679377e56fa740f5b1d6
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 10a3cdd16aa23e29c266155088d70dfe7ebc38263bebaed85332eee19c160679
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
x86_64
bind9.16-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 43f36382817f672ae0ea6a2bd9a687843779e0b642b80883657232fff2778a1b
bind9.16-chroot-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 5ea89cc0f5fc9a80ba93d261cbcb5ebe6495ce2633b626afb04c2de394e45c09
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 266f36d4ed4a1fbe71df71d13aa8ddb34ba48580aafe6c974aa4a0c9310f411c
bind9.16-debugsource-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 75d4f61f00d07ba80a1205709256b050baadbe9581e072a822fb7535f85426f6
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 2cf51ae57f6320fed8490310eded218ad67cde4511f4ee5ff8e05d39d5a4b1ed
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: a392e361d91ee1afc7f8d09d779f7bb5065661c153f50cebbef40d8e89ea79a1
bind9.16-libs-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 16db54a672db3ba697993bfc39a3adf863e4a379881eeb6e78c31b0d8bf75276
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: e1abd472f5fff97305e8071ed0cf350b05d7fe704dff04e8372cfb1b1a73d222
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: ff8e344ad4baeb27b945e51d1ce8c1ecb3455fd84b30679377e56fa740f5b1d6
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 10a3cdd16aa23e29c266155088d70dfe7ebc38263bebaed85332eee19c160679
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
s390x
bind9.16-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: bafef147ab5455db2a512e297bdc2accf51c57bdbceb635e1fc70f0fe8c7f1b7
bind9.16-chroot-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: c0ec356149a197c7a5d597f4f711ad51d716c191a183de93658dafeb91cdc097
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 631b67e0263d6af56a3f1bc95d90a24e0ca27fbb75f526e54da8d51871fa905a
bind9.16-debugsource-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 04416516f04dfda69b7f2c8d917200ce3a9dbfa73e5aac6741df48b7d80adcb9
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: d5992e7e519b7e2a6ca274a8895011a6e1b3e6cb92b0758e138179d9f59e85e1
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: b218428c15c9569c9c80ca13a6f910baf2b2a46633067451f9b592e212f13551
bind9.16-libs-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: b3a736645fa823608f61fc3c52d56062dc92ff8bc7035072571daa3c86eb75d1
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 2529f458e4a430cb056c3d39f15086faf05889061014583c3ceb334844db47d4
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 7753827b3eeb62c99cc31300dccb0beb4db6a65086194fe48ef37e1a03d53e04
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 2aa44ee133986032b41fd932c029202bb4967c57f13cb3e564fc40a002e0df57
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
ppc64le
bind9.16-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 6d7714b3cdfa6cbf065d80db007b89f02fe16fe95762c6b430f8c4bf5716e3bd
bind9.16-chroot-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 785b8c654a035135d4345386bd70d471926714a4265a6ef8abad0d9ec2b09e1d
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 38d1419104a697015a08d9375eba7b0059267fc9c8b65c7b79a90fb3992f0894
bind9.16-debugsource-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: da76e44807f916118071d4e366f6080d22ad9d0459037f8c0c1a6cc9fa278db2
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 4d8f3a165afc662a573f77519f218cadc8392ffd3fc9eaaa294519d10faa6d77
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: efc37e614c5ecb01419f0ea51745f3c38e277a3da520ac5be7401cc9d8119369
bind9.16-libs-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 62e67d5fe2fba6ae85618e94f7a5b69d484c82fa3f39d9854f355a76b499343f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: ad4de5b8e3381ffe1e9c3a981c0a42d4cddb5a000e14c811250077172c765390
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 68e3f4e501752e8e3ca7e024f90b74e24fe556d35882aba497306e64d7f1eb9f
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: db8645b88914d968f1c836b7a8371e56f72d899baf78f4c1d59a4b86c7fbbb80
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
x86_64
bind9.16-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 43f36382817f672ae0ea6a2bd9a687843779e0b642b80883657232fff2778a1b
bind9.16-chroot-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 5ea89cc0f5fc9a80ba93d261cbcb5ebe6495ce2633b626afb04c2de394e45c09
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 266f36d4ed4a1fbe71df71d13aa8ddb34ba48580aafe6c974aa4a0c9310f411c
bind9.16-debugsource-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 75d4f61f00d07ba80a1205709256b050baadbe9581e072a822fb7535f85426f6
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 2cf51ae57f6320fed8490310eded218ad67cde4511f4ee5ff8e05d39d5a4b1ed
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: a392e361d91ee1afc7f8d09d779f7bb5065661c153f50cebbef40d8e89ea79a1
bind9.16-libs-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 16db54a672db3ba697993bfc39a3adf863e4a379881eeb6e78c31b0d8bf75276
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: e1abd472f5fff97305e8071ed0cf350b05d7fe704dff04e8372cfb1b1a73d222
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: ff8e344ad4baeb27b945e51d1ce8c1ecb3455fd84b30679377e56fa740f5b1d6
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 10a3cdd16aa23e29c266155088d70dfe7ebc38263bebaed85332eee19c160679
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
aarch64
bind9.16-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 728dd581b8ad746f93da7e2b331573a945f167496c6905ca99b8fff6b289872c
bind9.16-chroot-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: aa2bc235da7288c2f7d68c284f5c96c14e814058719c06525d0d3413db5c9678
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 2ec7c2857961e1f3818b6f08225c73b13d13e6ae111b36588593ea7e3ca34806
bind9.16-debugsource-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 6338f06c43ccb29a291398f3576dab5af0b494a77fd6f1da031c2b1d7490c8de
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: d778e5e78708f706a3ecdcc1abdb38e2f19f07e9b6a631547ec44da91918bddb
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 619748ae39f880c415d5140fb36917c8f1b9125cdf78649f831b25aa1a90c0c1
bind9.16-libs-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 008fe81d501c96e6769abfabac02179c7b1b1d18bdd5cd220f8b9a13ee1f264a
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 9676fc3f2cd8796026d50651d20b5adaefe6832aae49663e34f81c9487e6aaef
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 9519a526d727ea417c432a7e3c5cc9362ed59dfa7b72d1579bbc0432cdda3263
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: f604edc654468ddddea5457e93e00829948c55aa6e056ac9a42acdb88bde9cc4
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
ppc64le
bind9.16-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 6d7714b3cdfa6cbf065d80db007b89f02fe16fe95762c6b430f8c4bf5716e3bd
bind9.16-chroot-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 785b8c654a035135d4345386bd70d471926714a4265a6ef8abad0d9ec2b09e1d
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 38d1419104a697015a08d9375eba7b0059267fc9c8b65c7b79a90fb3992f0894
bind9.16-debugsource-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: da76e44807f916118071d4e366f6080d22ad9d0459037f8c0c1a6cc9fa278db2
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 4d8f3a165afc662a573f77519f218cadc8392ffd3fc9eaaa294519d10faa6d77
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: efc37e614c5ecb01419f0ea51745f3c38e277a3da520ac5be7401cc9d8119369
bind9.16-libs-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 62e67d5fe2fba6ae85618e94f7a5b69d484c82fa3f39d9854f355a76b499343f
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: ad4de5b8e3381ffe1e9c3a981c0a42d4cddb5a000e14c811250077172c765390
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 68e3f4e501752e8e3ca7e024f90b74e24fe556d35882aba497306e64d7f1eb9f
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: db8645b88914d968f1c836b7a8371e56f72d899baf78f4c1d59a4b86c7fbbb80
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
bind9.16-9.16.23-0.14.el8_8.6.src.rpm SHA-256: 1ccf41230a53872b5cec99be2988446f049d6aee4d0a1ca6f106d5ce91021cfe
x86_64
bind9.16-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 43f36382817f672ae0ea6a2bd9a687843779e0b642b80883657232fff2778a1b
bind9.16-chroot-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 5ea89cc0f5fc9a80ba93d261cbcb5ebe6495ce2633b626afb04c2de394e45c09
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 266f36d4ed4a1fbe71df71d13aa8ddb34ba48580aafe6c974aa4a0c9310f411c
bind9.16-debugsource-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 75d4f61f00d07ba80a1205709256b050baadbe9581e072a822fb7535f85426f6
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 2cf51ae57f6320fed8490310eded218ad67cde4511f4ee5ff8e05d39d5a4b1ed
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: a392e361d91ee1afc7f8d09d779f7bb5065661c153f50cebbef40d8e89ea79a1
bind9.16-libs-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 16db54a672db3ba697993bfc39a3adf863e4a379881eeb6e78c31b0d8bf75276
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: e1abd472f5fff97305e8071ed0cf350b05d7fe704dff04e8372cfb1b1a73d222
bind9.16-license-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 6e111acc722038dfbff55c6088e631829bc52913a1d9eaa07c8c93d496f4d616
bind9.16-utils-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: ff8e344ad4baeb27b945e51d1ce8c1ecb3455fd84b30679377e56fa740f5b1d6
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 10a3cdd16aa23e29c266155088d70dfe7ebc38263bebaed85332eee19c160679
python3-bind9.16-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 8899f4d201809ec1bd826a745ca844efa107fe651ceb1275db6f0f5f9de2ee13

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: cf105114fd5e13e1b4abc166d1229487916ecb664fc2a89396a8a2101b96f9c8
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 266f36d4ed4a1fbe71df71d13aa8ddb34ba48580aafe6c974aa4a0c9310f411c
bind9.16-debugsource-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: 8ed8251909443507f59aa3e5c7ba48d0b8d9eaf8be1b869d954c7377d0926d5e
bind9.16-debugsource-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 75d4f61f00d07ba80a1205709256b050baadbe9581e072a822fb7535f85426f6
bind9.16-devel-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: 5464135dbb76fa086b70e386f21a24166703df9805cb5a5ab38eed71b2123f91
bind9.16-devel-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 7611a1e13f3771816b55a9f7a20876fd50ee9054819e1b381b569bb8cf7f3eb2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: ac721a67cacf87b5e70680e0f9384f0034649420595f2dad397f88a6344b61a2
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: a392e361d91ee1afc7f8d09d779f7bb5065661c153f50cebbef40d8e89ea79a1
bind9.16-doc-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 7329cf0388c47bad79e33c1e0f2b491d67057183bb922536b7b8e4f4d71cfdcc
bind9.16-libs-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: d19370c63e42dae4f4e9bff04ef287aeb98b41030189e5960addda1c76a2b513
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: 571a4b1b9612b1e212035d3e04533840712bd3557069442ef89e51feaddb1979
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: e1abd472f5fff97305e8071ed0cf350b05d7fe704dff04e8372cfb1b1a73d222
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.i686.rpm SHA-256: bd54270882108b3dbe1e1d4ff6d32fb7dce467c0d2907b33162f762d0d321365
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.x86_64.rpm SHA-256: 10a3cdd16aa23e29c266155088d70dfe7ebc38263bebaed85332eee19c160679

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 38d1419104a697015a08d9375eba7b0059267fc9c8b65c7b79a90fb3992f0894
bind9.16-debugsource-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: da76e44807f916118071d4e366f6080d22ad9d0459037f8c0c1a6cc9fa278db2
bind9.16-devel-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: 42d2cae57fc168e75d14ad23aa85b334e1604183ec8d2a4fdf067be6d94207c7
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: efc37e614c5ecb01419f0ea51745f3c38e277a3da520ac5be7401cc9d8119369
bind9.16-doc-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 7329cf0388c47bad79e33c1e0f2b491d67057183bb922536b7b8e4f4d71cfdcc
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: ad4de5b8e3381ffe1e9c3a981c0a42d4cddb5a000e14c811250077172c765390
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.ppc64le.rpm SHA-256: db8645b88914d968f1c836b7a8371e56f72d899baf78f4c1d59a4b86c7fbbb80

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 631b67e0263d6af56a3f1bc95d90a24e0ca27fbb75f526e54da8d51871fa905a
bind9.16-debugsource-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 04416516f04dfda69b7f2c8d917200ce3a9dbfa73e5aac6741df48b7d80adcb9
bind9.16-devel-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: dd0ff771511e11492442140b9883de71acee2d8b45cec6797bd7beabadfe38c0
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: b218428c15c9569c9c80ca13a6f910baf2b2a46633067451f9b592e212f13551
bind9.16-doc-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 7329cf0388c47bad79e33c1e0f2b491d67057183bb922536b7b8e4f4d71cfdcc
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 2529f458e4a430cb056c3d39f15086faf05889061014583c3ceb334844db47d4
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.s390x.rpm SHA-256: 2aa44ee133986032b41fd932c029202bb4967c57f13cb3e564fc40a002e0df57

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bind9.16-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 2ec7c2857961e1f3818b6f08225c73b13d13e6ae111b36588593ea7e3ca34806
bind9.16-debugsource-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 6338f06c43ccb29a291398f3576dab5af0b494a77fd6f1da031c2b1d7490c8de
bind9.16-devel-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: a27b63df00e8736750ad8a3334e6d0516056a216044a99374f41f55caae33d20
bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 619748ae39f880c415d5140fb36917c8f1b9125cdf78649f831b25aa1a90c0c1
bind9.16-doc-9.16.23-0.14.el8_8.6.noarch.rpm SHA-256: 7329cf0388c47bad79e33c1e0f2b491d67057183bb922536b7b8e4f4d71cfdcc
bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: 9676fc3f2cd8796026d50651d20b5adaefe6832aae49663e34f81c9487e6aaef
bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.6.aarch64.rpm SHA-256: f604edc654468ddddea5457e93e00829948c55aa6e056ac9a42acdb88bde9cc4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility