Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19912 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19912 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)
  • bind: Resource exhaustion via malformed DNSKEY handling (CVE-2025-8677)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG
  • BZ - 2405830 - CVE-2025-8677 bind: Resource exhaustion via malformed DNSKEY handling

CVEs

  • CVE-2025-8677
  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
x86_64
bind-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 44e29f7d38706ee03cad7eeb846c814086b53261e261cea6400d559662cd1909
bind-chroot-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 5f08b638c40b780da938662006bee7e0a0b6152d464a41466db729dacbbf3c24
bind-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6c0a8027678454ed81c56a9bc5460054f1ea496e775a05fa78d873c768b75f71
bind-debugsource-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 9ea55f7756fad98c08e4c0db37e9410eadac086b13e78b5caf100a07e6f69e72
bind-dnssec-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: a3d1ed57757a91210efe5f2d17c1057227269fc74e97d59355cbdadd5fd15e0e
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 47efee5437ff3bc74e4f401b90ec218345f9a8b0d84c1469131e7131a2cb9ddd
bind-libs-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 12a7d6f5b81c82fe4f8082ab74db5f8273399446b289f0678e428fd3325b6b1e
bind-libs-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: aa6521b8440c4a4467807ea00ba7e3333f1f7fc9f31a8f7e98fff47101bed152
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 169bbdd36c2beeba7af300ca92e54a9bd5ebd535b55c1bc2e937661f189999ad
bind-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6a12d476968317bc26a09c29fa3e978dbefc0835714dfab87a1ac1cbcbd0f844

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
x86_64
bind-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 44e29f7d38706ee03cad7eeb846c814086b53261e261cea6400d559662cd1909
bind-chroot-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 5f08b638c40b780da938662006bee7e0a0b6152d464a41466db729dacbbf3c24
bind-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6c0a8027678454ed81c56a9bc5460054f1ea496e775a05fa78d873c768b75f71
bind-debugsource-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 9ea55f7756fad98c08e4c0db37e9410eadac086b13e78b5caf100a07e6f69e72
bind-dnssec-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: a3d1ed57757a91210efe5f2d17c1057227269fc74e97d59355cbdadd5fd15e0e
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 47efee5437ff3bc74e4f401b90ec218345f9a8b0d84c1469131e7131a2cb9ddd
bind-libs-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 12a7d6f5b81c82fe4f8082ab74db5f8273399446b289f0678e428fd3325b6b1e
bind-libs-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: aa6521b8440c4a4467807ea00ba7e3333f1f7fc9f31a8f7e98fff47101bed152
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 169bbdd36c2beeba7af300ca92e54a9bd5ebd535b55c1bc2e937661f189999ad
bind-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6a12d476968317bc26a09c29fa3e978dbefc0835714dfab87a1ac1cbcbd0f844

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
s390x
bind-9.18.33-4.el10_0.2.s390x.rpm SHA-256: f0a67aa9d1e73b727de79ae30e1e773fc4f148389f2b669054c271ed3a0c6266
bind-chroot-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5f523cfbd5c8ef2a22c5721852ebf8ab7c3b0aad4c9c7af706482301bd54fd44
bind-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: fe25de498ba39b24baeb11ca0b2497ca5ca5baad9545c07f80810d47e1101130
bind-debugsource-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf469e805317ffe55358be9cbc6ef86b406e159dbbbffa6bd091289c377b855a
bind-dnssec-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: ab81fb7f5f07ce7e968b24854554be5d28d365533732d87d62d6ecd3bff07b2b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf79308f671f46e9c823d2cef7973ad22a4aaa21727e68effa2984387f6fc8cf
bind-libs-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 6146a737b6a60f8447855b6ca6f8654dc836d7fc02106e1f337930e2c2e41513
bind-libs-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bb15378a274292c6ba9aa54cb3255b6a6ebeac4d44b91539a949398f87d91b20
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: b6273924859358f96a2efadfb162e2cbce6d062d3e71d9a3f2117201e3056ffa
bind-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5b1c916615b5c36e977dad3372a8fdedef4386d33d02ac4c8b187e6766b7f474

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
s390x
bind-9.18.33-4.el10_0.2.s390x.rpm SHA-256: f0a67aa9d1e73b727de79ae30e1e773fc4f148389f2b669054c271ed3a0c6266
bind-chroot-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5f523cfbd5c8ef2a22c5721852ebf8ab7c3b0aad4c9c7af706482301bd54fd44
bind-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: fe25de498ba39b24baeb11ca0b2497ca5ca5baad9545c07f80810d47e1101130
bind-debugsource-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf469e805317ffe55358be9cbc6ef86b406e159dbbbffa6bd091289c377b855a
bind-dnssec-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: ab81fb7f5f07ce7e968b24854554be5d28d365533732d87d62d6ecd3bff07b2b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf79308f671f46e9c823d2cef7973ad22a4aaa21727e68effa2984387f6fc8cf
bind-libs-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 6146a737b6a60f8447855b6ca6f8654dc836d7fc02106e1f337930e2c2e41513
bind-libs-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bb15378a274292c6ba9aa54cb3255b6a6ebeac4d44b91539a949398f87d91b20
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: b6273924859358f96a2efadfb162e2cbce6d062d3e71d9a3f2117201e3056ffa
bind-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5b1c916615b5c36e977dad3372a8fdedef4386d33d02ac4c8b187e6766b7f474

Red Hat Enterprise Linux for Power, little endian 10

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
ppc64le
bind-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: a30ce0150c08ca5a6f36ce2ec1fa89a52661ea65fc5ce5032a421148832e9dd0
bind-chroot-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2db2dffdd2a9c1d6050f399430937aba6809c0e6eb1b1d6dbb307bf6d232c8fe
bind-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: c143a87a65cf04620931e6ef13d69cb8c972ea032716b7b94b74ad21661265dd
bind-debugsource-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be6c8f9f48059a181ed6d161e294022b5b82ed4034d71a5e23d84cdb2f79647f
bind-dnssec-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2f68c7be2af568e9a5bbcd83c2874304fc2271e70f89c906666ededbf82b1028
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 0a0df3b35322874e544da205f07e01cb110420d302f6a4b5bba353fc1ee2fe37
bind-libs-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 96c4aa22c1bd6517b08ab36cb19b2caef23560a318b8eeb50599ec8693e5fc23
bind-libs-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be56c607b449c7758f0d0d6c8a54ce48201b1ec3d1a4ecb224375000ce980caf
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 170e9ed97ad4ee3b0d413debbf6d0b48629719e452ec3272ef1daa9cda7408d3
bind-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 3cf089277a7f73017bb289cf8c2980b80f944f735acb1cf5e0afa4e5ef9f5f7e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
ppc64le
bind-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: a30ce0150c08ca5a6f36ce2ec1fa89a52661ea65fc5ce5032a421148832e9dd0
bind-chroot-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2db2dffdd2a9c1d6050f399430937aba6809c0e6eb1b1d6dbb307bf6d232c8fe
bind-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: c143a87a65cf04620931e6ef13d69cb8c972ea032716b7b94b74ad21661265dd
bind-debugsource-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be6c8f9f48059a181ed6d161e294022b5b82ed4034d71a5e23d84cdb2f79647f
bind-dnssec-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2f68c7be2af568e9a5bbcd83c2874304fc2271e70f89c906666ededbf82b1028
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 0a0df3b35322874e544da205f07e01cb110420d302f6a4b5bba353fc1ee2fe37
bind-libs-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 96c4aa22c1bd6517b08ab36cb19b2caef23560a318b8eeb50599ec8693e5fc23
bind-libs-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be56c607b449c7758f0d0d6c8a54ce48201b1ec3d1a4ecb224375000ce980caf
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 170e9ed97ad4ee3b0d413debbf6d0b48629719e452ec3272ef1daa9cda7408d3
bind-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 3cf089277a7f73017bb289cf8c2980b80f944f735acb1cf5e0afa4e5ef9f5f7e

Red Hat Enterprise Linux for ARM 64 10

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
aarch64
bind-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: fce33b4b3dca58eb3c16f5df34df58f2a75710540c972b97d5b323c72379cb93
bind-chroot-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ff43bd72797fe54dc157171de98dfdbeed66a9e192c2c4d0cd2b652a8cf50cf5
bind-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: c06eb23e3d18900331b45275da4df88acd32437d281ce91d030fb77b122cb8d1
bind-debugsource-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 2ba2ab1dcad37b9821c1a9b1a75672e6ea39364d493b71baebac7773c582dbfc
bind-dnssec-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 07c66de75a2a6675e6438702e819cb5c0ab90aabaaadaeeb870d579b3fd1e95b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ce827437d79fdbd64f62801491cf87ae0a2baeba28010de30cfdf4ec36741a35
bind-libs-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 32049432bf4df9fff2430f6fe7b014f93bd33ec2588d030b405c48d22b7378b0
bind-libs-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d0e8025f6ca4708ec6a9c17ef9c92cd3d5f9b83b14b5b700777f16e5cb71db7c
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: e65a413292a69e5e7822bb251abbe63977a72c77b4b4568c041b8025f8143924
bind-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: bf0c7ddce2825d8350da2e3182ccae08adc9ed0849a658b9636e9cfab6c78b53

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
aarch64
bind-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: fce33b4b3dca58eb3c16f5df34df58f2a75710540c972b97d5b323c72379cb93
bind-chroot-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ff43bd72797fe54dc157171de98dfdbeed66a9e192c2c4d0cd2b652a8cf50cf5
bind-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: c06eb23e3d18900331b45275da4df88acd32437d281ce91d030fb77b122cb8d1
bind-debugsource-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 2ba2ab1dcad37b9821c1a9b1a75672e6ea39364d493b71baebac7773c582dbfc
bind-dnssec-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 07c66de75a2a6675e6438702e819cb5c0ab90aabaaadaeeb870d579b3fd1e95b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ce827437d79fdbd64f62801491cf87ae0a2baeba28010de30cfdf4ec36741a35
bind-libs-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 32049432bf4df9fff2430f6fe7b014f93bd33ec2588d030b405c48d22b7378b0
bind-libs-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d0e8025f6ca4708ec6a9c17ef9c92cd3d5f9b83b14b5b700777f16e5cb71db7c
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: e65a413292a69e5e7822bb251abbe63977a72c77b4b4568c041b8025f8143924
bind-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: bf0c7ddce2825d8350da2e3182ccae08adc9ed0849a658b9636e9cfab6c78b53

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
bind-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6c0a8027678454ed81c56a9bc5460054f1ea496e775a05fa78d873c768b75f71
bind-debugsource-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 9ea55f7756fad98c08e4c0db37e9410eadac086b13e78b5caf100a07e6f69e72
bind-devel-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: b9eab76aec88966c8d469eb8e803ad2c6909698e702d925005346f42502b74a1
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 47efee5437ff3bc74e4f401b90ec218345f9a8b0d84c1469131e7131a2cb9ddd
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: aa6521b8440c4a4467807ea00ba7e3333f1f7fc9f31a8f7e98fff47101bed152
bind-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6a12d476968317bc26a09c29fa3e978dbefc0835714dfab87a1ac1cbcbd0f844

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
bind-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: c143a87a65cf04620931e6ef13d69cb8c972ea032716b7b94b74ad21661265dd
bind-debugsource-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be6c8f9f48059a181ed6d161e294022b5b82ed4034d71a5e23d84cdb2f79647f
bind-devel-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: e28f2a4d48ed5f4e14677d3468489234282d897dc7bc9688c83c1d970ab3a539
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 0a0df3b35322874e544da205f07e01cb110420d302f6a4b5bba353fc1ee2fe37
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be56c607b449c7758f0d0d6c8a54ce48201b1ec3d1a4ecb224375000ce980caf
bind-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 3cf089277a7f73017bb289cf8c2980b80f944f735acb1cf5e0afa4e5ef9f5f7e

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
bind-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: c06eb23e3d18900331b45275da4df88acd32437d281ce91d030fb77b122cb8d1
bind-debugsource-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 2ba2ab1dcad37b9821c1a9b1a75672e6ea39364d493b71baebac7773c582dbfc
bind-devel-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d1044bf24ed0075c8a6b5c75f0968160b02cade3efab2b4ec9ddb9198d192288
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ce827437d79fdbd64f62801491cf87ae0a2baeba28010de30cfdf4ec36741a35
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d0e8025f6ca4708ec6a9c17ef9c92cd3d5f9b83b14b5b700777f16e5cb71db7c
bind-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: bf0c7ddce2825d8350da2e3182ccae08adc9ed0849a658b9636e9cfab6c78b53

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
bind-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: fe25de498ba39b24baeb11ca0b2497ca5ca5baad9545c07f80810d47e1101130
bind-debugsource-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf469e805317ffe55358be9cbc6ef86b406e159dbbbffa6bd091289c377b855a
bind-devel-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 4c91658879115fa4d8fd96c6e01d4fd2791eaa033fb27f34b3f9982cf786e052
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf79308f671f46e9c823d2cef7973ad22a4aaa21727e68effa2984387f6fc8cf
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bb15378a274292c6ba9aa54cb3255b6a6ebeac4d44b91539a949398f87d91b20
bind-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5b1c916615b5c36e977dad3372a8fdedef4386d33d02ac4c8b187e6766b7f474

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
bind-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6c0a8027678454ed81c56a9bc5460054f1ea496e775a05fa78d873c768b75f71
bind-debugsource-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 9ea55f7756fad98c08e4c0db37e9410eadac086b13e78b5caf100a07e6f69e72
bind-devel-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: b9eab76aec88966c8d469eb8e803ad2c6909698e702d925005346f42502b74a1
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 47efee5437ff3bc74e4f401b90ec218345f9a8b0d84c1469131e7131a2cb9ddd
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: aa6521b8440c4a4467807ea00ba7e3333f1f7fc9f31a8f7e98fff47101bed152
bind-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6a12d476968317bc26a09c29fa3e978dbefc0835714dfab87a1ac1cbcbd0f844

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
bind-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: c143a87a65cf04620931e6ef13d69cb8c972ea032716b7b94b74ad21661265dd
bind-debugsource-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be6c8f9f48059a181ed6d161e294022b5b82ed4034d71a5e23d84cdb2f79647f
bind-devel-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: e28f2a4d48ed5f4e14677d3468489234282d897dc7bc9688c83c1d970ab3a539
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 0a0df3b35322874e544da205f07e01cb110420d302f6a4b5bba353fc1ee2fe37
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be56c607b449c7758f0d0d6c8a54ce48201b1ec3d1a4ecb224375000ce980caf
bind-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 3cf089277a7f73017bb289cf8c2980b80f944f735acb1cf5e0afa4e5ef9f5f7e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
bind-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: fe25de498ba39b24baeb11ca0b2497ca5ca5baad9545c07f80810d47e1101130
bind-debugsource-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf469e805317ffe55358be9cbc6ef86b406e159dbbbffa6bd091289c377b855a
bind-devel-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 4c91658879115fa4d8fd96c6e01d4fd2791eaa033fb27f34b3f9982cf786e052
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf79308f671f46e9c823d2cef7973ad22a4aaa21727e68effa2984387f6fc8cf
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bb15378a274292c6ba9aa54cb3255b6a6ebeac4d44b91539a949398f87d91b20
bind-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5b1c916615b5c36e977dad3372a8fdedef4386d33d02ac4c8b187e6766b7f474

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
bind-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: c06eb23e3d18900331b45275da4df88acd32437d281ce91d030fb77b122cb8d1
bind-debugsource-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 2ba2ab1dcad37b9821c1a9b1a75672e6ea39364d493b71baebac7773c582dbfc
bind-devel-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d1044bf24ed0075c8a6b5c75f0968160b02cade3efab2b4ec9ddb9198d192288
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ce827437d79fdbd64f62801491cf87ae0a2baeba28010de30cfdf4ec36741a35
bind-doc-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 7477402e4f8a0c1ac07e2091995bffa52e1e2f44c203b431354dc7cd47beb1b7
bind-libs-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d0e8025f6ca4708ec6a9c17ef9c92cd3d5f9b83b14b5b700777f16e5cb71db7c
bind-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: bf0c7ddce2825d8350da2e3182ccae08adc9ed0849a658b9636e9cfab6c78b53

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
aarch64
bind-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: fce33b4b3dca58eb3c16f5df34df58f2a75710540c972b97d5b323c72379cb93
bind-chroot-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ff43bd72797fe54dc157171de98dfdbeed66a9e192c2c4d0cd2b652a8cf50cf5
bind-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: c06eb23e3d18900331b45275da4df88acd32437d281ce91d030fb77b122cb8d1
bind-debugsource-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 2ba2ab1dcad37b9821c1a9b1a75672e6ea39364d493b71baebac7773c582dbfc
bind-dnssec-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 07c66de75a2a6675e6438702e819cb5c0ab90aabaaadaeeb870d579b3fd1e95b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: ce827437d79fdbd64f62801491cf87ae0a2baeba28010de30cfdf4ec36741a35
bind-libs-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: 32049432bf4df9fff2430f6fe7b014f93bd33ec2588d030b405c48d22b7378b0
bind-libs-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: d0e8025f6ca4708ec6a9c17ef9c92cd3d5f9b83b14b5b700777f16e5cb71db7c
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: e65a413292a69e5e7822bb251abbe63977a72c77b4b4568c041b8025f8143924
bind-utils-debuginfo-9.18.33-4.el10_0.2.aarch64.rpm SHA-256: bf0c7ddce2825d8350da2e3182ccae08adc9ed0849a658b9636e9cfab6c78b53

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
s390x
bind-9.18.33-4.el10_0.2.s390x.rpm SHA-256: f0a67aa9d1e73b727de79ae30e1e773fc4f148389f2b669054c271ed3a0c6266
bind-chroot-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5f523cfbd5c8ef2a22c5721852ebf8ab7c3b0aad4c9c7af706482301bd54fd44
bind-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: fe25de498ba39b24baeb11ca0b2497ca5ca5baad9545c07f80810d47e1101130
bind-debugsource-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf469e805317ffe55358be9cbc6ef86b406e159dbbbffa6bd091289c377b855a
bind-dnssec-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: ab81fb7f5f07ce7e968b24854554be5d28d365533732d87d62d6ecd3bff07b2b
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bf79308f671f46e9c823d2cef7973ad22a4aaa21727e68effa2984387f6fc8cf
bind-libs-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 6146a737b6a60f8447855b6ca6f8654dc836d7fc02106e1f337930e2c2e41513
bind-libs-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: bb15378a274292c6ba9aa54cb3255b6a6ebeac4d44b91539a949398f87d91b20
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.s390x.rpm SHA-256: b6273924859358f96a2efadfb162e2cbce6d062d3e71d9a3f2117201e3056ffa
bind-utils-debuginfo-9.18.33-4.el10_0.2.s390x.rpm SHA-256: 5b1c916615b5c36e977dad3372a8fdedef4386d33d02ac4c8b187e6766b7f474

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
ppc64le
bind-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: a30ce0150c08ca5a6f36ce2ec1fa89a52661ea65fc5ce5032a421148832e9dd0
bind-chroot-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2db2dffdd2a9c1d6050f399430937aba6809c0e6eb1b1d6dbb307bf6d232c8fe
bind-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: c143a87a65cf04620931e6ef13d69cb8c972ea032716b7b94b74ad21661265dd
bind-debugsource-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be6c8f9f48059a181ed6d161e294022b5b82ed4034d71a5e23d84cdb2f79647f
bind-dnssec-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 2f68c7be2af568e9a5bbcd83c2874304fc2271e70f89c906666ededbf82b1028
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 0a0df3b35322874e544da205f07e01cb110420d302f6a4b5bba353fc1ee2fe37
bind-libs-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 96c4aa22c1bd6517b08ab36cb19b2caef23560a318b8eeb50599ec8693e5fc23
bind-libs-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: be56c607b449c7758f0d0d6c8a54ce48201b1ec3d1a4ecb224375000ce980caf
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 170e9ed97ad4ee3b0d413debbf6d0b48629719e452ec3272ef1daa9cda7408d3
bind-utils-debuginfo-9.18.33-4.el10_0.2.ppc64le.rpm SHA-256: 3cf089277a7f73017bb289cf8c2980b80f944f735acb1cf5e0afa4e5ef9f5f7e

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
bind-9.18.33-4.el10_0.2.src.rpm SHA-256: 67cd10ddc3fade2c4ba1246cca5946f828af92e79b58b2b06a7e59fe2f40ce7e
x86_64
bind-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 44e29f7d38706ee03cad7eeb846c814086b53261e261cea6400d559662cd1909
bind-chroot-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 5f08b638c40b780da938662006bee7e0a0b6152d464a41466db729dacbbf3c24
bind-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6c0a8027678454ed81c56a9bc5460054f1ea496e775a05fa78d873c768b75f71
bind-debugsource-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 9ea55f7756fad98c08e4c0db37e9410eadac086b13e78b5caf100a07e6f69e72
bind-dnssec-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: a3d1ed57757a91210efe5f2d17c1057227269fc74e97d59355cbdadd5fd15e0e
bind-dnssec-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 47efee5437ff3bc74e4f401b90ec218345f9a8b0d84c1469131e7131a2cb9ddd
bind-libs-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 12a7d6f5b81c82fe4f8082ab74db5f8273399446b289f0678e428fd3325b6b1e
bind-libs-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: aa6521b8440c4a4467807ea00ba7e3333f1f7fc9f31a8f7e98fff47101bed152
bind-license-9.18.33-4.el10_0.2.noarch.rpm SHA-256: 42027591c825dca691ae8a8bb024c4a480d50238c30c771f4e048ee3cbbbe996
bind-utils-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 169bbdd36c2beeba7af300ca92e54a9bd5ebd535b55c1bc2e937661f189999ad
bind-utils-debuginfo-9.18.33-4.el10_0.2.x86_64.rpm SHA-256: 6a12d476968317bc26a09c29fa3e978dbefc0835714dfab87a1ac1cbcbd0f844

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility