Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
  • CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code
  • CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly (CVE-2022-3080)
  • bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)
  • bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2128600 - CVE-2022-3080 bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
  • BZ - 2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
  • BZ - 2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

Red Hat Enterprise Linux for x86_64 8

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

x86_64

bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 1fe9e85192f95eeaff04cb428db79d082bc0452edd324b468dfc3c82b4a0ec17

bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: c4e216bb3b3d99796b501fb34087af530eb3517a421efdd5fda933801795099c

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: dc1928f473b4eac386d33e24677c93d5bf4493ecc55218a0f432ee6cf9763089

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 875fcbde2ee6bcad80ce9cb3aa15f94d9b5a359703578da10f7b408bc9bbabd7

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

x86_64

bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 1fe9e85192f95eeaff04cb428db79d082bc0452edd324b468dfc3c82b4a0ec17

bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: c4e216bb3b3d99796b501fb34087af530eb3517a421efdd5fda933801795099c

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: dc1928f473b4eac386d33e24677c93d5bf4493ecc55218a0f432ee6cf9763089

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 875fcbde2ee6bcad80ce9cb3aa15f94d9b5a359703578da10f7b408bc9bbabd7

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

x86_64

bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 1fe9e85192f95eeaff04cb428db79d082bc0452edd324b468dfc3c82b4a0ec17

bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: c4e216bb3b3d99796b501fb34087af530eb3517a421efdd5fda933801795099c

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: dc1928f473b4eac386d33e24677c93d5bf4493ecc55218a0f432ee6cf9763089

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 875fcbde2ee6bcad80ce9cb3aa15f94d9b5a359703578da10f7b408bc9bbabd7

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

s390x

bind9.16-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 0b62698317c90146205153a12ffcdf4d83c96d04376af4a9aae20ed6938b34e0

bind9.16-chroot-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: ccae6e64b17493f4235bb4fb9009217b5195c786b728f171235f355d91d78a50

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 91b3c00ea050f5cb7b1a7c161bb7832c49ab8a285c48e99faf0c3dbf48c4e6e4

bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: feffd04543e033291f3716a033b5c907e44c860d00e6158ffeb1b4a3a5213770

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: b4efd9335b76ef913b87749f92205808df08268d26f352549586fc174cc502aa

bind9.16-libs-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 76b848de5e39c049ea1d631598d2233aadc4a9267c3ed507a1fa0bc341c0329e

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: dc4530eb82cb91b32fb1fd9c11f30b2115f26779a157e21801fbf733bf7d1b5d

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 551d282dbbf5b9372f90a9aedd5c99d5ad6ba22e925280c1c54f49928dbe17e1

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a54b2e9b085d4861a7ec37fa7aa580f721c85b883649a4e2a466807c260ef89a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

s390x

bind9.16-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 0b62698317c90146205153a12ffcdf4d83c96d04376af4a9aae20ed6938b34e0

bind9.16-chroot-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: ccae6e64b17493f4235bb4fb9009217b5195c786b728f171235f355d91d78a50

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 91b3c00ea050f5cb7b1a7c161bb7832c49ab8a285c48e99faf0c3dbf48c4e6e4

bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: feffd04543e033291f3716a033b5c907e44c860d00e6158ffeb1b4a3a5213770

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: b4efd9335b76ef913b87749f92205808df08268d26f352549586fc174cc502aa

bind9.16-libs-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 76b848de5e39c049ea1d631598d2233aadc4a9267c3ed507a1fa0bc341c0329e

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: dc4530eb82cb91b32fb1fd9c11f30b2115f26779a157e21801fbf733bf7d1b5d

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 551d282dbbf5b9372f90a9aedd5c99d5ad6ba22e925280c1c54f49928dbe17e1

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a54b2e9b085d4861a7ec37fa7aa580f721c85b883649a4e2a466807c260ef89a

Red Hat Enterprise Linux for Power, little endian 8

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

ppc64le

bind9.16-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 8ab93d75c2e53f41dad3b2ee1f4b5ee32a1132f131097f797d4fc5d3d8ebbfc0

bind9.16-chroot-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: aaedd1a59887cb638f1a19cfa74517c8d2f7116a4795f07b1724003c163222b5

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 95482bc519fd65340a06d0254f83c1fd837efcfb9e5cc32585abd0140209bf54

bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: dad71d6ec888ff5eca89b16f80be5ea49a32d0b15d68bee63de1e01aad1144be

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 0f429b6a59ef6ffb220f1ce64e3854e0d68ede58f0a8b04471c48d56b5ce2178

bind9.16-libs-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 817951177ae2d285af98f44d9c15839f5c2847913ede38fdb0dcbb3d39a01ad9

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 14f18de404f6ca8ee52d19b83fe97054bde812f10cdcefcee689b61e2969715d

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: cec7b64393bb835aff55072d8a3e9f52de94c609d5060722c493309c08d8c857

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: a838d81e206ac91d08c1fa8156da0716c14cf32e0fe6cd7d14f4609d23c06057

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

ppc64le

bind9.16-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 8ab93d75c2e53f41dad3b2ee1f4b5ee32a1132f131097f797d4fc5d3d8ebbfc0

bind9.16-chroot-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: aaedd1a59887cb638f1a19cfa74517c8d2f7116a4795f07b1724003c163222b5

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 95482bc519fd65340a06d0254f83c1fd837efcfb9e5cc32585abd0140209bf54

bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: dad71d6ec888ff5eca89b16f80be5ea49a32d0b15d68bee63de1e01aad1144be

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 0f429b6a59ef6ffb220f1ce64e3854e0d68ede58f0a8b04471c48d56b5ce2178

bind9.16-libs-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 817951177ae2d285af98f44d9c15839f5c2847913ede38fdb0dcbb3d39a01ad9

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 14f18de404f6ca8ee52d19b83fe97054bde812f10cdcefcee689b61e2969715d

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: cec7b64393bb835aff55072d8a3e9f52de94c609d5060722c493309c08d8c857

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: a838d81e206ac91d08c1fa8156da0716c14cf32e0fe6cd7d14f4609d23c06057

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

x86_64

bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 1fe9e85192f95eeaff04cb428db79d082bc0452edd324b468dfc3c82b4a0ec17

bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: c4e216bb3b3d99796b501fb34087af530eb3517a421efdd5fda933801795099c

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: dc1928f473b4eac386d33e24677c93d5bf4493ecc55218a0f432ee6cf9763089

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 875fcbde2ee6bcad80ce9cb3aa15f94d9b5a359703578da10f7b408bc9bbabd7

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

Red Hat Enterprise Linux for ARM 64 8

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

aarch64

bind9.16-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c3c95c4762a9df372c92459d0904e6730a8b14c2c025fd89e6d48f09c000890c

bind9.16-chroot-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f1b3e963c2e52fd5c78619cc6bfdedef02fbd2b751cc211b0bbed8f15aa1e585

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c183c4a052545c0e6bd4d9f36824d17541802f01a924c36cc4bf9840a14082fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 759f0e6fd58796e7af0e004e01b8ec4f6c5778b841ed4ff92dba98aa5f5b7869

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 06e93e23c952b4d01a518450b84c6d945817318fae3588754f59842bd7ee83a9

bind9.16-libs-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: db24fe444908aff1daf5cc982f8d3ef7728983edced53edfb7201339955bcaa1

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f440d964bdb9c4ffa9fc355549681ea7cce7bcb28d6ad5dbf7b4d874d4974f7a

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 4d79936eb4ce4eda1ce4f28066c077970362b8ad9a515d1aaa669e1623c6dc09

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 42804761b6965e2c4b19c6c59d246731de5606ed2128a1c4e92784d4d05f57f8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

ppc64le

bind9.16-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 8ab93d75c2e53f41dad3b2ee1f4b5ee32a1132f131097f797d4fc5d3d8ebbfc0

bind9.16-chroot-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: aaedd1a59887cb638f1a19cfa74517c8d2f7116a4795f07b1724003c163222b5

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 95482bc519fd65340a06d0254f83c1fd837efcfb9e5cc32585abd0140209bf54

bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: dad71d6ec888ff5eca89b16f80be5ea49a32d0b15d68bee63de1e01aad1144be

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 0f429b6a59ef6ffb220f1ce64e3854e0d68ede58f0a8b04471c48d56b5ce2178

bind9.16-libs-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 817951177ae2d285af98f44d9c15839f5c2847913ede38fdb0dcbb3d39a01ad9

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 14f18de404f6ca8ee52d19b83fe97054bde812f10cdcefcee689b61e2969715d

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: cec7b64393bb835aff55072d8a3e9f52de94c609d5060722c493309c08d8c857

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: a838d81e206ac91d08c1fa8156da0716c14cf32e0fe6cd7d14f4609d23c06057

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: fcf59b8a486f1e5eb51a33901b6b23b5d8f0163a9f04a4db74891f1b52c1dbc9

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 5bb0a51fa19e28833937c5b6869329f6e349ed25f43340ebb731fd2ad1c320ff

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 582a3ca9cb4c2900b4093d38bd2ccb8f50017e512c2ec5f186ecbd8171d228fd

bind9.16-devel-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: d9be58618b5e76835cb7493cbeeca8b51b37fb7e1a64864a59a4bdfa13c19eef

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 7c61b97c005947f0de3aa33a03292db490837c446d509d7922a59bf534e811f3

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: cbe6ca6bb562cfc9c95612b75dbabf5d3e398566832d3d9f9e1961f7438dfef3

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 80370577f00e1759823b4d477c3e94180a6112ab3257796521012aa365e7305c

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: eab80ff5ae5b083b947f5bf9fe91d36a2af2965bd0b9316e57d0cb31542f76e0

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 7cfe1979c5a33c278a8d73a70d66f36e8b5fa83a05b4c64e97756e6205bd2be0

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 95482bc519fd65340a06d0254f83c1fd837efcfb9e5cc32585abd0140209bf54

bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: dad71d6ec888ff5eca89b16f80be5ea49a32d0b15d68bee63de1e01aad1144be

bind9.16-devel-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 256a8eeb7c066aa76b2e1af0a6fb5072242d9e466920edea1ae8423cc00c8963

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 9a9d04a1e585b4710424c1e0ead719d48327d28fcb03d0ed11e82aec4d4b448e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 0f429b6a59ef6ffb220f1ce64e3854e0d68ede58f0a8b04471c48d56b5ce2178

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 14f18de404f6ca8ee52d19b83fe97054bde812f10cdcefcee689b61e2969715d

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: a838d81e206ac91d08c1fa8156da0716c14cf32e0fe6cd7d14f4609d23c06057

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c183c4a052545c0e6bd4d9f36824d17541802f01a924c36cc4bf9840a14082fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 759f0e6fd58796e7af0e004e01b8ec4f6c5778b841ed4ff92dba98aa5f5b7869

bind9.16-devel-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 9a53f4d4e6274a604c7727cf1b37dc55df9ebf3d7bce1c7a4f99487fc825dd84

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f85dea6e7f9cf7ca3b41ec3816da7fdadab37c74c5fd44ebd10c9e6d8b3db8ac

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 06e93e23c952b4d01a518450b84c6d945817318fae3588754f59842bd7ee83a9

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f440d964bdb9c4ffa9fc355549681ea7cce7bcb28d6ad5dbf7b4d874d4974f7a

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 42804761b6965e2c4b19c6c59d246731de5606ed2128a1c4e92784d4d05f57f8

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 91b3c00ea050f5cb7b1a7c161bb7832c49ab8a285c48e99faf0c3dbf48c4e6e4

bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: feffd04543e033291f3716a033b5c907e44c860d00e6158ffeb1b4a3a5213770

bind9.16-devel-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a680eceefd5a30f47c49587cf885d1883acbe58ab5dc9836247527302673b30d

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 8a16a45500fa6d3ec725f97ac7d0c95da58a43859b22a9468c33523b20b39038

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: b4efd9335b76ef913b87749f92205808df08268d26f352549586fc174cc502aa

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: dc4530eb82cb91b32fb1fd9c11f30b2115f26779a157e21801fbf733bf7d1b5d

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a54b2e9b085d4861a7ec37fa7aa580f721c85b883649a4e2a466807c260ef89a

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

aarch64

bind9.16-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c3c95c4762a9df372c92459d0904e6730a8b14c2c025fd89e6d48f09c000890c

bind9.16-chroot-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f1b3e963c2e52fd5c78619cc6bfdedef02fbd2b751cc211b0bbed8f15aa1e585

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c183c4a052545c0e6bd4d9f36824d17541802f01a924c36cc4bf9840a14082fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 759f0e6fd58796e7af0e004e01b8ec4f6c5778b841ed4ff92dba98aa5f5b7869

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 06e93e23c952b4d01a518450b84c6d945817318fae3588754f59842bd7ee83a9

bind9.16-libs-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: db24fe444908aff1daf5cc982f8d3ef7728983edced53edfb7201339955bcaa1

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f440d964bdb9c4ffa9fc355549681ea7cce7bcb28d6ad5dbf7b4d874d4974f7a

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 4d79936eb4ce4eda1ce4f28066c077970362b8ad9a515d1aaa669e1623c6dc09

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 42804761b6965e2c4b19c6c59d246731de5606ed2128a1c4e92784d4d05f57f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

bind9.16-9.16.23-0.7.el8_6.1.src.rpm

SHA-256: b26cf9fb89110cbb76bfa108043b09c3f45a171e8af8561a068b554b6e54f6f9

x86_64

bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 1fe9e85192f95eeaff04cb428db79d082bc0452edd324b468dfc3c82b4a0ec17

bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: c4e216bb3b3d99796b501fb34087af530eb3517a421efdd5fda933801795099c

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: dc1928f473b4eac386d33e24677c93d5bf4493ecc55218a0f432ee6cf9763089

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 7f0431946e88111cc90f15d1b708aa4217506bf39016940584a220a4d94e4acb

bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 875fcbde2ee6bcad80ce9cb3aa15f94d9b5a359703578da10f7b408bc9bbabd7

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: fcf59b8a486f1e5eb51a33901b6b23b5d8f0163a9f04a4db74891f1b52c1dbc9

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 24834061364477076332a0b62b96baea2737acdb599314b9e587725f5bb2f0fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 5bb0a51fa19e28833937c5b6869329f6e349ed25f43340ebb731fd2ad1c320ff

bind9.16-debugsource-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 5b1218b86ec421f9856eab3a9d7357cf621a732b8d7f446a15e1a2e555a4df2e

bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 582a3ca9cb4c2900b4093d38bd2ccb8f50017e512c2ec5f186ecbd8171d228fd

bind9.16-devel-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: d9be58618b5e76835cb7493cbeeca8b51b37fb7e1a64864a59a4bdfa13c19eef

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 7c61b97c005947f0de3aa33a03292db490837c446d509d7922a59bf534e811f3

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: cbe6ca6bb562cfc9c95612b75dbabf5d3e398566832d3d9f9e1961f7438dfef3

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: a9d8d3b77e880714dc6152cab36bd8d15c88bc8c9df5a15d0f25684a136f3871

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 80370577f00e1759823b4d477c3e94180a6112ab3257796521012aa365e7305c

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: eab80ff5ae5b083b947f5bf9fe91d36a2af2965bd0b9316e57d0cb31542f76e0

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: 90269f59c1f2d02f00e62c1a67d1fdcd1914543a9d330f9a58514328653358bc

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.i686.rpm

SHA-256: 7cfe1979c5a33c278a8d73a70d66f36e8b5fa83a05b4c64e97756e6205bd2be0

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.x86_64.rpm

SHA-256: ab20995af30d18887aa32a67447986e595ea941d4258f7c8b92d910c873b2db7

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 95482bc519fd65340a06d0254f83c1fd837efcfb9e5cc32585abd0140209bf54

bind9.16-debugsource-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: dad71d6ec888ff5eca89b16f80be5ea49a32d0b15d68bee63de1e01aad1144be

bind9.16-devel-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 256a8eeb7c066aa76b2e1af0a6fb5072242d9e466920edea1ae8423cc00c8963

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 9a9d04a1e585b4710424c1e0ead719d48327d28fcb03d0ed11e82aec4d4b448e

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 0f429b6a59ef6ffb220f1ce64e3854e0d68ede58f0a8b04471c48d56b5ce2178

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: 14f18de404f6ca8ee52d19b83fe97054bde812f10cdcefcee689b61e2969715d

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.ppc64le.rpm

SHA-256: a838d81e206ac91d08c1fa8156da0716c14cf32e0fe6cd7d14f4609d23c06057

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 91b3c00ea050f5cb7b1a7c161bb7832c49ab8a285c48e99faf0c3dbf48c4e6e4

bind9.16-debugsource-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: feffd04543e033291f3716a033b5c907e44c860d00e6158ffeb1b4a3a5213770

bind9.16-devel-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a680eceefd5a30f47c49587cf885d1883acbe58ab5dc9836247527302673b30d

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: 8a16a45500fa6d3ec725f97ac7d0c95da58a43859b22a9468c33523b20b39038

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: b4efd9335b76ef913b87749f92205808df08268d26f352549586fc174cc502aa

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: dc4530eb82cb91b32fb1fd9c11f30b2115f26779a157e21801fbf733bf7d1b5d

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.s390x.rpm

SHA-256: a54b2e9b085d4861a7ec37fa7aa580f721c85b883649a4e2a466807c260ef89a

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

bind9.16-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: c183c4a052545c0e6bd4d9f36824d17541802f01a924c36cc4bf9840a14082fb

bind9.16-debugsource-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 759f0e6fd58796e7af0e004e01b8ec4f6c5778b841ed4ff92dba98aa5f5b7869

bind9.16-devel-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 9a53f4d4e6274a604c7727cf1b37dc55df9ebf3d7bce1c7a4f99487fc825dd84

bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f85dea6e7f9cf7ca3b41ec3816da7fdadab37c74c5fd44ebd10c9e6d8b3db8ac

bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 06e93e23c952b4d01a518450b84c6d945817318fae3588754f59842bd7ee83a9

bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 3e2e978825f2c702cb4e8eb187ee338fe913ed7dee9adfe86fb841fdcd2acc99

bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: f440d964bdb9c4ffa9fc355549681ea7cce7bcb28d6ad5dbf7b4d874d4974f7a

bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.1.aarch64.rpm

SHA-256: 42804761b6965e2c4b19c6c59d246731de5606ed2128a1c4e92784d4d05f57f8

python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm

SHA-256: 20859a5f82dbf6586304265416993aed5c09ad4c5a7f502f363a84f1b78a7f84

Related news

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7643: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-0396: bind: DoS from specifically crafted TCP packets

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

RHSA-2022:6905: Red Hat Security Advisory: OpenShift Container Platform 4.9.50 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-6780-01

Red Hat Security Advisory 2022-6780-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6779-01

Red Hat Security Advisory 2022-6779-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6778-01

Red Hat Security Advisory 2022-6778-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6781-01

Red Hat Security Advisory 2022-6781-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6764-01

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6764-01

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6779: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-38177: CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38178: CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-3080: CVE-2022-3080: BIND 9 resolvers configured to answer from stale cache

By sending specific queries to the resolver, an attacker can cause named to crash.