Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21817 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21817 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
x86_64
bind-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: e37f946ab9025a28135a17089aea21902ec262719f687bff3d7628a98b42178e
bind-chroot-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 7ebd2a92d3f885467af0da193fa6eb83aa7aad434db69e29435f07d9675d199a
bind-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: bd4238c9e95a8e65cba8766b719ab9018183cc0b696bc6b7541ef1961ce0806d
bind-debugsource-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 419767e22f2bc2ce8984ae3160bddebc5c284874e0aa4ab98d0a9b11f9927e7a
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: f6693e9916439cbe90001a58d95917de999cfee5a03ebc75c99dfccaa7827c1d
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cfcc3ff3147a27bfb4a237bcd89e704c29536bc1c34aa40e0cf816aa379e0a2b
bind-libs-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 76e1095e138e6772c1f9e41b69e7e77901af76585a5fb20f842a8e1b49db361a
bind-libs-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cdfc6199d6e1e2310eb65e6959a7cd2bc65aed4d0b4e50aee6ede3e143e07495
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 125dc1040620f552452bc9343ccbd83aceaa6afacf3d51ad9e36cd7c8cf4cf92
bind-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: a891249f01703abdecae18bff2bbc2a56108fea2108fc098607dbac40cfb1315
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
x86_64
bind-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: e37f946ab9025a28135a17089aea21902ec262719f687bff3d7628a98b42178e
bind-chroot-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 7ebd2a92d3f885467af0da193fa6eb83aa7aad434db69e29435f07d9675d199a
bind-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: bd4238c9e95a8e65cba8766b719ab9018183cc0b696bc6b7541ef1961ce0806d
bind-debugsource-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 419767e22f2bc2ce8984ae3160bddebc5c284874e0aa4ab98d0a9b11f9927e7a
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: f6693e9916439cbe90001a58d95917de999cfee5a03ebc75c99dfccaa7827c1d
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cfcc3ff3147a27bfb4a237bcd89e704c29536bc1c34aa40e0cf816aa379e0a2b
bind-libs-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 76e1095e138e6772c1f9e41b69e7e77901af76585a5fb20f842a8e1b49db361a
bind-libs-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cdfc6199d6e1e2310eb65e6959a7cd2bc65aed4d0b4e50aee6ede3e143e07495
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 125dc1040620f552452bc9343ccbd83aceaa6afacf3d51ad9e36cd7c8cf4cf92
bind-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: a891249f01703abdecae18bff2bbc2a56108fea2108fc098607dbac40cfb1315
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
s390x
bind-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d84bf058f0c2757bd98207824736c5f78ac87b4ab6fdda888d2cc875d734fc45
bind-chroot-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d295339430ede7931acddd449f6ee141691929a240b517530878f3b0177ccb12
bind-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 393a04e749b6a727bd549d4c8473c991d26da75b57e0e93f5541d7fca26c7139
bind-debugsource-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 502536487b415c6d0c04ae2303f6cb9a811d748e62f516200ce78c582a8ec6bf
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 4e067ab1d29bba89a18e1145a67366fdafeeae17801abcd1731f4cfbedeec336
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 842be128827ad7bcbb838c49602e407e52615acf2bca52034e871c136f81b75f
bind-libs-9.16.23-18.el9_4.10.s390x.rpm SHA-256: e9ab976b9960063e2450cb802d87255385c47b82030dc8b6deb84f5d199306a7
bind-libs-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d3b91ae3ab80e4f988cad3b3386701ed8396d1096c8110788e9872630741f801
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 62429b7b5d30bca82ab56812f4f504d28312f73037b991c68218be47d5140f79
bind-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 3f45a0fc9992f63c9665bd8c4ba57ca6aceec68de56e7423d6583d284ea1f544
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
ppc64le
bind-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 9a16f512fe052576e9d7e2cb1ff7976c507de7cf258b0ed53c825c4f8182b11e
bind-chroot-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 881243a09d3dba0580fed6dcb92ca8388375fa99b4256f8bbc6c36bfdeeea289
bind-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: f96e02e12555c0be354c89d230c2c1707675f85dd8f9602bdbf84b010362e84f
bind-debugsource-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: fedd6eae9bdc1ec791e628ffae14e138daf819ca89dac09fa2f59500b602ad45
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: f5d1cc26f0729351ed94357a18827683cad04360d915915b9b39f39501d52977
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 005987cbeb53ca7eab4b403615ce54387eaba7cad1b7d02e10e6689776941700
bind-libs-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 6d1dcc65c874a624797e38876d24d7d00319cf02b0f02843de2959af485febc2
bind-libs-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 42ccefdf9150ef3b6c78366ffa7645fe0850b23aa16cda99b4366c93e614921e
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: d45d4845e286b24f2f3df6100257ddcade2de655045510cf244da12b32ad10c9
bind-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 301161fe165a9e3306f55b2de5917c609cb015666c57560ba2d61ec66fb2701e
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
aarch64
bind-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: e5a5753fcf970dbd8a57c1f54de2a6c54bb38dffd5e6ed97d20472ac302cf5ad
bind-chroot-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 0c98d7c584f2fc5bcf425ba8b3295d4f2abb98eba97dd93d657103cbef823f60
bind-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: ce931b773c45fc114b6f13d9be31a9d5f2331f2c33d6baef8ab2f2df24391410
bind-debugsource-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 117a964e26e9550806278dc17f83e807dafc84e6b24b30caf4b9078a1f46e06e
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 35fb8d65247d3604dacff44ff94d5a4101b17f5bced732c91979dd6ee6ae04fd
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 756becb1361abca7b4d73061457111058e13122fff29b42dd52527e8006e4fa5
bind-libs-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: afcdda528bf7a13a3ff2d23696462e27921ab4cda55f017ba0f4305c9b423ed6
bind-libs-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: d5cbdbbf7027d5bf54ff44b3fffd8ab9ec1eb97a770485bc025ee76aa1e9ad7e
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 6c08d13fe8b08c987b85c4f66c11221f8cd9e09b1d1f62a90ac373e6a2a9d254
bind-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: a8ff268451b61c77b0f60f9be1ac06b767853a81370f1d01320f400a576f7e07
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
ppc64le
bind-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 9a16f512fe052576e9d7e2cb1ff7976c507de7cf258b0ed53c825c4f8182b11e
bind-chroot-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 881243a09d3dba0580fed6dcb92ca8388375fa99b4256f8bbc6c36bfdeeea289
bind-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: f96e02e12555c0be354c89d230c2c1707675f85dd8f9602bdbf84b010362e84f
bind-debugsource-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: fedd6eae9bdc1ec791e628ffae14e138daf819ca89dac09fa2f59500b602ad45
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: f5d1cc26f0729351ed94357a18827683cad04360d915915b9b39f39501d52977
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 005987cbeb53ca7eab4b403615ce54387eaba7cad1b7d02e10e6689776941700
bind-libs-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 6d1dcc65c874a624797e38876d24d7d00319cf02b0f02843de2959af485febc2
bind-libs-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 42ccefdf9150ef3b6c78366ffa7645fe0850b23aa16cda99b4366c93e614921e
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: d45d4845e286b24f2f3df6100257ddcade2de655045510cf244da12b32ad10c9
bind-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 301161fe165a9e3306f55b2de5917c609cb015666c57560ba2d61ec66fb2701e
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
x86_64
bind-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: e37f946ab9025a28135a17089aea21902ec262719f687bff3d7628a98b42178e
bind-chroot-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 7ebd2a92d3f885467af0da193fa6eb83aa7aad434db69e29435f07d9675d199a
bind-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: bd4238c9e95a8e65cba8766b719ab9018183cc0b696bc6b7541ef1961ce0806d
bind-debugsource-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 419767e22f2bc2ce8984ae3160bddebc5c284874e0aa4ab98d0a9b11f9927e7a
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: f6693e9916439cbe90001a58d95917de999cfee5a03ebc75c99dfccaa7827c1d
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cfcc3ff3147a27bfb4a237bcd89e704c29536bc1c34aa40e0cf816aa379e0a2b
bind-libs-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 76e1095e138e6772c1f9e41b69e7e77901af76585a5fb20f842a8e1b49db361a
bind-libs-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cdfc6199d6e1e2310eb65e6959a7cd2bc65aed4d0b4e50aee6ede3e143e07495
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 125dc1040620f552452bc9343ccbd83aceaa6afacf3d51ad9e36cd7c8cf4cf92
bind-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: a891249f01703abdecae18bff2bbc2a56108fea2108fc098607dbac40cfb1315
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
bind-debuginfo-9.16.23-18.el9_4.10.i686.rpm SHA-256: 25c018b9eec2a70b609280b32e6f0f4c8b14a67f64ece6bdbc21d48ed15aced5
bind-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: bd4238c9e95a8e65cba8766b719ab9018183cc0b696bc6b7541ef1961ce0806d
bind-debugsource-9.16.23-18.el9_4.10.i686.rpm SHA-256: 5aaa285618487f02faacd30265f94318b5a34a248a6cd38e48ed8a218c7f5bab
bind-debugsource-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 419767e22f2bc2ce8984ae3160bddebc5c284874e0aa4ab98d0a9b11f9927e7a
bind-devel-9.16.23-18.el9_4.10.i686.rpm SHA-256: 5e012e18290559761069fb476027b1e0ec98ac67fc8e5d6cbe7fb915a40d87c0
bind-devel-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: 63455658d14a42164be8b0f677eb79daefbd9661e49b7c5a3eaece5272acedd7
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.i686.rpm SHA-256: a2e1a90097bfa8dd8a70badc0c485baee99cdd6b9a17aaffe2588a37f2910b45
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cfcc3ff3147a27bfb4a237bcd89e704c29536bc1c34aa40e0cf816aa379e0a2b
bind-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 3906f6753809f04e9ace407bda6e36c6c8bb9bc3bb978f3815a130a1b75558f3
bind-libs-9.16.23-18.el9_4.10.i686.rpm SHA-256: a2491496baa85e4788bd994924dcdee3a46ea4a557b10afc3eb18a8568528b4d
bind-libs-debuginfo-9.16.23-18.el9_4.10.i686.rpm SHA-256: f6eb9c3f98d02b946fb98d8deeedc80f80167bae0e251e3a5f1ddaa45cdfc10b
bind-libs-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: cdfc6199d6e1e2310eb65e6959a7cd2bc65aed4d0b4e50aee6ede3e143e07495
bind-utils-debuginfo-9.16.23-18.el9_4.10.i686.rpm SHA-256: b94f94ff411305c2b6bc26d3bd47d393efe1d9bcb261dcff9816479d3f0609f2
bind-utils-debuginfo-9.16.23-18.el9_4.10.x86_64.rpm SHA-256: a891249f01703abdecae18bff2bbc2a56108fea2108fc098607dbac40cfb1315

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
bind-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: f96e02e12555c0be354c89d230c2c1707675f85dd8f9602bdbf84b010362e84f
bind-debugsource-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: fedd6eae9bdc1ec791e628ffae14e138daf819ca89dac09fa2f59500b602ad45
bind-devel-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 2bd495dcb2dac1c831308609d08341b8d216b23f95fea3564762423518f83294
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 005987cbeb53ca7eab4b403615ce54387eaba7cad1b7d02e10e6689776941700
bind-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 3906f6753809f04e9ace407bda6e36c6c8bb9bc3bb978f3815a130a1b75558f3
bind-libs-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 42ccefdf9150ef3b6c78366ffa7645fe0850b23aa16cda99b4366c93e614921e
bind-utils-debuginfo-9.16.23-18.el9_4.10.ppc64le.rpm SHA-256: 301161fe165a9e3306f55b2de5917c609cb015666c57560ba2d61ec66fb2701e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
bind-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 393a04e749b6a727bd549d4c8473c991d26da75b57e0e93f5541d7fca26c7139
bind-debugsource-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 502536487b415c6d0c04ae2303f6cb9a811d748e62f516200ce78c582a8ec6bf
bind-devel-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 471777232f4f1a43c15653d0e1ed5b6c17f2766e4f7fdc7d3c591f166f80193c
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 842be128827ad7bcbb838c49602e407e52615acf2bca52034e871c136f81b75f
bind-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 3906f6753809f04e9ace407bda6e36c6c8bb9bc3bb978f3815a130a1b75558f3
bind-libs-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d3b91ae3ab80e4f988cad3b3386701ed8396d1096c8110788e9872630741f801
bind-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 3f45a0fc9992f63c9665bd8c4ba57ca6aceec68de56e7423d6583d284ea1f544

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
bind-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: ce931b773c45fc114b6f13d9be31a9d5f2331f2c33d6baef8ab2f2df24391410
bind-debugsource-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 117a964e26e9550806278dc17f83e807dafc84e6b24b30caf4b9078a1f46e06e
bind-devel-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 419375d7a37a9b547c1ec4542b3abbea9a58692377bf821753091d27e6e35ae5
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 756becb1361abca7b4d73061457111058e13122fff29b42dd52527e8006e4fa5
bind-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 3906f6753809f04e9ace407bda6e36c6c8bb9bc3bb978f3815a130a1b75558f3
bind-libs-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: d5cbdbbf7027d5bf54ff44b3fffd8ab9ec1eb97a770485bc025ee76aa1e9ad7e
bind-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: a8ff268451b61c77b0f60f9be1ac06b767853a81370f1d01320f400a576f7e07

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
aarch64
bind-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: e5a5753fcf970dbd8a57c1f54de2a6c54bb38dffd5e6ed97d20472ac302cf5ad
bind-chroot-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 0c98d7c584f2fc5bcf425ba8b3295d4f2abb98eba97dd93d657103cbef823f60
bind-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: ce931b773c45fc114b6f13d9be31a9d5f2331f2c33d6baef8ab2f2df24391410
bind-debugsource-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 117a964e26e9550806278dc17f83e807dafc84e6b24b30caf4b9078a1f46e06e
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 35fb8d65247d3604dacff44ff94d5a4101b17f5bced732c91979dd6ee6ae04fd
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 756becb1361abca7b4d73061457111058e13122fff29b42dd52527e8006e4fa5
bind-libs-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: afcdda528bf7a13a3ff2d23696462e27921ab4cda55f017ba0f4305c9b423ed6
bind-libs-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: d5cbdbbf7027d5bf54ff44b3fffd8ab9ec1eb97a770485bc025ee76aa1e9ad7e
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: 6c08d13fe8b08c987b85c4f66c11221f8cd9e09b1d1f62a90ac373e6a2a9d254
bind-utils-debuginfo-9.16.23-18.el9_4.10.aarch64.rpm SHA-256: a8ff268451b61c77b0f60f9be1ac06b767853a81370f1d01320f400a576f7e07
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
bind-9.16.23-18.el9_4.10.src.rpm SHA-256: 55c387615688e662aaf256e8b035697884e407935368c1837305356178c04fcd
s390x
bind-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d84bf058f0c2757bd98207824736c5f78ac87b4ab6fdda888d2cc875d734fc45
bind-chroot-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d295339430ede7931acddd449f6ee141691929a240b517530878f3b0177ccb12
bind-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 393a04e749b6a727bd549d4c8473c991d26da75b57e0e93f5541d7fca26c7139
bind-debugsource-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 502536487b415c6d0c04ae2303f6cb9a811d748e62f516200ce78c582a8ec6bf
bind-dnssec-doc-9.16.23-18.el9_4.10.noarch.rpm SHA-256: bdd93f6a551a33b2c8480b5f9ecf9fa291e8ef40941551c3374e6a918c65799c
bind-dnssec-utils-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 4e067ab1d29bba89a18e1145a67366fdafeeae17801abcd1731f4cfbedeec336
bind-dnssec-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 842be128827ad7bcbb838c49602e407e52615acf2bca52034e871c136f81b75f
bind-libs-9.16.23-18.el9_4.10.s390x.rpm SHA-256: e9ab976b9960063e2450cb802d87255385c47b82030dc8b6deb84f5d199306a7
bind-libs-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: d3b91ae3ab80e4f988cad3b3386701ed8396d1096c8110788e9872630741f801
bind-license-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 7f5161e506b24e0ce1df74a198c5fa8b6a8ff0351c1be55c6755a4ad685242f7
bind-utils-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 62429b7b5d30bca82ab56812f4f504d28312f73037b991c68218be47d5140f79
bind-utils-debuginfo-9.16.23-18.el9_4.10.s390x.rpm SHA-256: 3f45a0fc9992f63c9665bd8c4ba57ca6aceec68de56e7423d6583d284ea1f544
python3-bind-9.16.23-18.el9_4.10.noarch.rpm SHA-256: 178637533f8a1c02045208c7500c3f0627041043abb8417792491f79deef796e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility