Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4100: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Red Hat Enterprise Linux for x86_64 8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

x86_64

bind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 2d62bb5ae12ddca3df9ce723ee3e59f2cb70090dd8df071a44ff6122deb3c9fc

bind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e0ef0c39f13518c3d5b206be2dc0cea2b9c329b3f722c3d1a62726daab503992

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 190dd28220b62e84f01b4ea0f740ee625fcf7b617be01f0f7f140e1ad818eafe

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 421833e2036facd1ab90043473962e387819f818dfa8763d0e2b1acb0672fb45

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: dec46d6827bc08b1ff63284839704d8acaca76bb0e90c45f6464599ca23fb861

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

x86_64

bind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 2d62bb5ae12ddca3df9ce723ee3e59f2cb70090dd8df071a44ff6122deb3c9fc

bind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e0ef0c39f13518c3d5b206be2dc0cea2b9c329b3f722c3d1a62726daab503992

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 190dd28220b62e84f01b4ea0f740ee625fcf7b617be01f0f7f140e1ad818eafe

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 421833e2036facd1ab90043473962e387819f818dfa8763d0e2b1acb0672fb45

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: dec46d6827bc08b1ff63284839704d8acaca76bb0e90c45f6464599ca23fb861

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

s390x

bind9.16-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 14f7e5fac2071668a30ea99e69c584ec7c59c325e5be105e86e2c2e4ce57766a

bind9.16-chroot-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 24dbccd7f8583670bb86125491cc07d5d576c70688062d7e54cccfbae0eca287

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 63a88d9217ac3019483f1a6a93a85843cddfaf76f33d16ef0b77060d11c79a43

bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 88a741780924208b17b94bd6a698f82465b60f784c054dc5c247fee207f39026

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 951ddace2888b53a880d2121508dd84b0668ce5c7b781b38b1228a89b3d0dc5c

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: bd92c410c851bf100489851d1cab3063e389e5df50a5f9aec2b9b0ec66a19970

bind9.16-libs-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 54252e37560e803e81d5fc87d27aef5c2a75be85c4fa0c10b9e5bc595a98602e

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 98bd2979a8930db01aaf001f55b5a86b17c7f23ef5921ed4b12ef46fe67567e1

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 959869b29ec4b673cd1e30d7393dfa89fe2cfc784ec67cecc134f0e2b5f7fc0a

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 2bfb2f5e4bb23885b49d4e23a98dfdda04542caee8414c9b1d5b32d46f354a03

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

s390x

bind9.16-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 14f7e5fac2071668a30ea99e69c584ec7c59c325e5be105e86e2c2e4ce57766a

bind9.16-chroot-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 24dbccd7f8583670bb86125491cc07d5d576c70688062d7e54cccfbae0eca287

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 63a88d9217ac3019483f1a6a93a85843cddfaf76f33d16ef0b77060d11c79a43

bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 88a741780924208b17b94bd6a698f82465b60f784c054dc5c247fee207f39026

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 951ddace2888b53a880d2121508dd84b0668ce5c7b781b38b1228a89b3d0dc5c

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: bd92c410c851bf100489851d1cab3063e389e5df50a5f9aec2b9b0ec66a19970

bind9.16-libs-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 54252e37560e803e81d5fc87d27aef5c2a75be85c4fa0c10b9e5bc595a98602e

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 98bd2979a8930db01aaf001f55b5a86b17c7f23ef5921ed4b12ef46fe67567e1

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 959869b29ec4b673cd1e30d7393dfa89fe2cfc784ec67cecc134f0e2b5f7fc0a

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 2bfb2f5e4bb23885b49d4e23a98dfdda04542caee8414c9b1d5b32d46f354a03

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

ppc64le

bind9.16-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 06a187772b0ac9def3333ca53d451829732c443062172b1a1dd4b49e5a011248

bind9.16-chroot-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 5674cadbc1baf27fe96be38d31f5903f59df5ee67c1cd60eb85ae66e8473a0be

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bae8640b52b3d3e18edfb910f694614a64b80ad617e477af69811274b6a5272b

bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 37d620780a5051e6f90f6bb382fbf8b1fd9ac58fe8d071019e1ecbbbd177d918

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 217c2950fde3d082ead86296735427799d33763ad0e6374205057c823734ad59

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 3838c26d96bf9ccc4affe27bdba929e2d6ce7cd54ece87d61c03f75e5e6dc8cb

bind9.16-libs-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 1ceb11b597a9bc1c4f971161a72bcbed6444256fb708c8c2962f0fba66e2edf7

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: adc550c37da9443551ac4bef76f4d98b2b24234d13a370daae9fcd6c2a1657f0

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 0725c9a2987ee86d3f4c51901f09c0eceae8303e62bb18e6f82b1cbabb336396

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 138421f5997202ab9fc8c5b483ccc98cfb0155130982f2248cfcc34c8a8878aa

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

ppc64le

bind9.16-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 06a187772b0ac9def3333ca53d451829732c443062172b1a1dd4b49e5a011248

bind9.16-chroot-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 5674cadbc1baf27fe96be38d31f5903f59df5ee67c1cd60eb85ae66e8473a0be

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bae8640b52b3d3e18edfb910f694614a64b80ad617e477af69811274b6a5272b

bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 37d620780a5051e6f90f6bb382fbf8b1fd9ac58fe8d071019e1ecbbbd177d918

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 217c2950fde3d082ead86296735427799d33763ad0e6374205057c823734ad59

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 3838c26d96bf9ccc4affe27bdba929e2d6ce7cd54ece87d61c03f75e5e6dc8cb

bind9.16-libs-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 1ceb11b597a9bc1c4f971161a72bcbed6444256fb708c8c2962f0fba66e2edf7

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: adc550c37da9443551ac4bef76f4d98b2b24234d13a370daae9fcd6c2a1657f0

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 0725c9a2987ee86d3f4c51901f09c0eceae8303e62bb18e6f82b1cbabb336396

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 138421f5997202ab9fc8c5b483ccc98cfb0155130982f2248cfcc34c8a8878aa

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

x86_64

bind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 2d62bb5ae12ddca3df9ce723ee3e59f2cb70090dd8df071a44ff6122deb3c9fc

bind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e0ef0c39f13518c3d5b206be2dc0cea2b9c329b3f722c3d1a62726daab503992

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 190dd28220b62e84f01b4ea0f740ee625fcf7b617be01f0f7f140e1ad818eafe

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 421833e2036facd1ab90043473962e387819f818dfa8763d0e2b1acb0672fb45

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: dec46d6827bc08b1ff63284839704d8acaca76bb0e90c45f6464599ca23fb861

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for ARM 64 8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

aarch64

bind9.16-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 0e741061a85ad013137d3af0ce7b844e3061de6f62223941f75bf2fc8448370b

bind9.16-chroot-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 62bd6b01024122859ed14a4e2faa66b30b0a8ed38a6572a8db50136b21e38dbc

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 3fede83941547c7869574035d3f53a7d7bd6c9f368a58e80dcca51fcc429f337

bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 4fd02a19b6398e39b68d6054f89016d387369a29482abe0961ee800bf9b05560

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: f7d05f64020f970fee5461e135fe1191be84579f87f5d27ef7e0d61b926d5e05

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 79e9ed6417d052657d47391d5aa784b4fce30b741673d47be4f4ed7e395334db

bind9.16-libs-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 7f3aef7501b38050eaee73268028713ee93c0184e80ccc266bcb721fda681391

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 677a5ec44d3e3544b4161ca5c4925fbd3eb23530edb00f0c4c4c4c4302481342

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: afe849fe38f9240c7da8c2f645f1aec5336d9417d93b3236cba8f6cdb2eef6db

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 839ccc1177f6c106185c65e5d2711f6233257615336ae364600c708fe2c0b8f3

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: f0569e2cfe510fb0b92a42cffb65a8850d66a4788109eac87a5cce8c246a20ec

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 20b54b945ff66ddbd945356c13291c2c61fe42a2cb9193a67bf06f762783dde0

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-devel-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 617297ccee053025310a5526b4b5544e5a3781a89d4ff71eedfdb9c6d9bbbc7f

bind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bcc7ea8502caf3ac5f018636b48ecfee3274b914ee157a0391a849f0b5d5db33

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: d78e954ff524b44bde8d288191096ecea803382e18a539feefc9ff1460c4fa0c

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 665c1ce4a8c774914036b7b925ade66666b4fa9e4b34a17f97e116ecc1e5ba1b

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 17090588dcb84b04715094ae971917e3615e4e3c4cb469ed1381fa4b796c38d1

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 7e3fc08a919a9f36244a1306f87a5ccaa5eae69305039599a243191d9d0bda7b

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bae8640b52b3d3e18edfb910f694614a64b80ad617e477af69811274b6a5272b

bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 37d620780a5051e6f90f6bb382fbf8b1fd9ac58fe8d071019e1ecbbbd177d918

bind9.16-devel-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bbf4708b8d49e8440343232dcd670b70c6397dcfb310f13ecc44f93f5b09d48a

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 3838c26d96bf9ccc4affe27bdba929e2d6ce7cd54ece87d61c03f75e5e6dc8cb

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: adc550c37da9443551ac4bef76f4d98b2b24234d13a370daae9fcd6c2a1657f0

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 138421f5997202ab9fc8c5b483ccc98cfb0155130982f2248cfcc34c8a8878aa

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 63a88d9217ac3019483f1a6a93a85843cddfaf76f33d16ef0b77060d11c79a43

bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 88a741780924208b17b94bd6a698f82465b60f784c054dc5c247fee207f39026

bind9.16-devel-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: ae61440a7bdc93292b6d5aa34d1c4617403a9bbf70acc21db629942a267f64d8

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: bd92c410c851bf100489851d1cab3063e389e5df50a5f9aec2b9b0ec66a19970

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 98bd2979a8930db01aaf001f55b5a86b17c7f23ef5921ed4b12ef46fe67567e1

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 2bfb2f5e4bb23885b49d4e23a98dfdda04542caee8414c9b1d5b32d46f354a03

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

aarch64

bind9.16-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 0e741061a85ad013137d3af0ce7b844e3061de6f62223941f75bf2fc8448370b

bind9.16-chroot-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 62bd6b01024122859ed14a4e2faa66b30b0a8ed38a6572a8db50136b21e38dbc

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 3fede83941547c7869574035d3f53a7d7bd6c9f368a58e80dcca51fcc429f337

bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 4fd02a19b6398e39b68d6054f89016d387369a29482abe0961ee800bf9b05560

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: f7d05f64020f970fee5461e135fe1191be84579f87f5d27ef7e0d61b926d5e05

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 79e9ed6417d052657d47391d5aa784b4fce30b741673d47be4f4ed7e395334db

bind9.16-libs-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 7f3aef7501b38050eaee73268028713ee93c0184e80ccc266bcb721fda681391

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 677a5ec44d3e3544b4161ca5c4925fbd3eb23530edb00f0c4c4c4c4302481342

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: afe849fe38f9240c7da8c2f645f1aec5336d9417d93b3236cba8f6cdb2eef6db

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 839ccc1177f6c106185c65e5d2711f6233257615336ae364600c708fe2c0b8f3

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

ppc64le

bind9.16-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 06a187772b0ac9def3333ca53d451829732c443062172b1a1dd4b49e5a011248

bind9.16-chroot-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 5674cadbc1baf27fe96be38d31f5903f59df5ee67c1cd60eb85ae66e8473a0be

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bae8640b52b3d3e18edfb910f694614a64b80ad617e477af69811274b6a5272b

bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 37d620780a5051e6f90f6bb382fbf8b1fd9ac58fe8d071019e1ecbbbd177d918

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 217c2950fde3d082ead86296735427799d33763ad0e6374205057c823734ad59

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 3838c26d96bf9ccc4affe27bdba929e2d6ce7cd54ece87d61c03f75e5e6dc8cb

bind9.16-libs-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 1ceb11b597a9bc1c4f971161a72bcbed6444256fb708c8c2962f0fba66e2edf7

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: adc550c37da9443551ac4bef76f4d98b2b24234d13a370daae9fcd6c2a1657f0

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 0725c9a2987ee86d3f4c51901f09c0eceae8303e62bb18e6f82b1cbabb336396

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 138421f5997202ab9fc8c5b483ccc98cfb0155130982f2248cfcc34c8a8878aa

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

bind9.16-9.16.23-0.14.el8_8.1.src.rpm

SHA-256: 38e09639b2a0ee8ef62136624e2e4a7cdf076374be74789b62e01e1f46804c32

x86_64

bind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 2d62bb5ae12ddca3df9ce723ee3e59f2cb70090dd8df071a44ff6122deb3c9fc

bind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e0ef0c39f13518c3d5b206be2dc0cea2b9c329b3f722c3d1a62726daab503992

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 190dd28220b62e84f01b4ea0f740ee625fcf7b617be01f0f7f140e1ad818eafe

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 421833e2036facd1ab90043473962e387819f818dfa8763d0e2b1acb0672fb45

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 90c9bcd2e1a418637c8520fe2e7d9413c58f54b8d5ef495e2c51d8b3bf74c029

bind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: dec46d6827bc08b1ff63284839704d8acaca76bb0e90c45f6464599ca23fb861

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

python3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: e6111a653b3f94853ea51e928d52eb8d44ef1797509ccda450e255beaeb57b5a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 3fede83941547c7869574035d3f53a7d7bd6c9f368a58e80dcca51fcc429f337

bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 4fd02a19b6398e39b68d6054f89016d387369a29482abe0961ee800bf9b05560

bind9.16-devel-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 1de3cc6b657a4dc0873811a17a47718225bca9dacdc759f91ffceb714e95549f

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 79e9ed6417d052657d47391d5aa784b4fce30b741673d47be4f4ed7e395334db

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 677a5ec44d3e3544b4161ca5c4925fbd3eb23530edb00f0c4c4c4c4302481342

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 839ccc1177f6c106185c65e5d2711f6233257615336ae364600c708fe2c0b8f3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM

x86_64

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: f0569e2cfe510fb0b92a42cffb65a8850d66a4788109eac87a5cce8c246a20ec

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: e6ae30030cee88e5728088d4e18828a5fa7400e13deecfb9bbcc6eaf0a2f7ffe

bind9.16-debugsource-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 20b54b945ff66ddbd945356c13291c2c61fe42a2cb9193a67bf06f762783dde0

bind9.16-debugsource-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 5ec8142facf91cba2d28f35077f4f6fa926aaaf8de7d4a4e2172c4ee2b6eb289

bind9.16-devel-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 617297ccee053025310a5526b4b5544e5a3781a89d4ff71eedfdb9c6d9bbbc7f

bind9.16-devel-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bcc7ea8502caf3ac5f018636b48ecfee3274b914ee157a0391a849f0b5d5db33

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: d78e954ff524b44bde8d288191096ecea803382e18a539feefc9ff1460c4fa0c

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 3da78670d69ac6f7120998f641a833308ea25594ecfeb68205b7585a02647e4a

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 665c1ce4a8c774914036b7b925ade66666b4fa9e4b34a17f97e116ecc1e5ba1b

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 17090588dcb84b04715094ae971917e3615e4e3c4cb469ed1381fa4b796c38d1

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: 9fde3f57ee6e3cfb5a73b3256a5b6d6a343e697b41dfd38f3ba5e16d054b8152

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.i686.rpm

SHA-256: 7e3fc08a919a9f36244a1306f87a5ccaa5eae69305039599a243191d9d0bda7b

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.x86_64.rpm

SHA-256: bbc3220e159761cf2a4da54f40862af433febd3bc2fdb7c9ed8bd4bcf741a714

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM

ppc64le

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bae8640b52b3d3e18edfb910f694614a64b80ad617e477af69811274b6a5272b

bind9.16-debugsource-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 37d620780a5051e6f90f6bb382fbf8b1fd9ac58fe8d071019e1ecbbbd177d918

bind9.16-devel-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: bbf4708b8d49e8440343232dcd670b70c6397dcfb310f13ecc44f93f5b09d48a

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 3838c26d96bf9ccc4affe27bdba929e2d6ce7cd54ece87d61c03f75e5e6dc8cb

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: adc550c37da9443551ac4bef76f4d98b2b24234d13a370daae9fcd6c2a1657f0

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.ppc64le.rpm

SHA-256: 138421f5997202ab9fc8c5b483ccc98cfb0155130982f2248cfcc34c8a8878aa

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM

s390x

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 63a88d9217ac3019483f1a6a93a85843cddfaf76f33d16ef0b77060d11c79a43

bind9.16-debugsource-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 88a741780924208b17b94bd6a698f82465b60f784c054dc5c247fee207f39026

bind9.16-devel-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: ae61440a7bdc93292b6d5aa34d1c4617403a9bbf70acc21db629942a267f64d8

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: bd92c410c851bf100489851d1cab3063e389e5df50a5f9aec2b9b0ec66a19970

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 98bd2979a8930db01aaf001f55b5a86b17c7f23ef5921ed4b12ef46fe67567e1

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.s390x.rpm

SHA-256: 2bfb2f5e4bb23885b49d4e23a98dfdda04542caee8414c9b1d5b32d46f354a03

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM

aarch64

bind9.16-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 3fede83941547c7869574035d3f53a7d7bd6c9f368a58e80dcca51fcc429f337

bind9.16-debugsource-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 4fd02a19b6398e39b68d6054f89016d387369a29482abe0961ee800bf9b05560

bind9.16-devel-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 1de3cc6b657a4dc0873811a17a47718225bca9dacdc759f91ffceb714e95549f

bind9.16-dnssec-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 79e9ed6417d052657d47391d5aa784b4fce30b741673d47be4f4ed7e395334db

bind9.16-doc-9.16.23-0.14.el8_8.1.noarch.rpm

SHA-256: 5f8de36aca411cd4ad4cbe2d6834d09bb16113c9062b6da225f0b085459dbd5c

bind9.16-libs-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 677a5ec44d3e3544b4161ca5c4925fbd3eb23530edb00f0c4c4c4c4302481342

bind9.16-utils-debuginfo-9.16.23-0.14.el8_8.1.aarch64.rpm

SHA-256: 839ccc1177f6c106185c65e5d2711f6233257615336ae364600c708fe2c0b8f3

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update