Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6763: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
  • CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code
  • CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly (CVE-2022-3080)
  • bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)
  • bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2128600 - CVE-2022-3080 bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly
  • BZ - 2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
  • BZ - 2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code

Red Hat Enterprise Linux for x86_64 9

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

x86_64

bind-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 1b90ebd5f8c1872d4014856881b74bbefd85e0ae28c31512543d4f157d670a31

bind-chroot-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 0bef0c414ea2108f00da96789ad24315236da7fd2ec8937002189824fa697816

bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 2a7b5c1011094c6b90906272d8862c63cc50c7ad375ce0c1135acaf425b8268e

bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 7e53c45348290da7481d36f00ea37d660d145a91651b49c826faa514b20251f2

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 8d0a50bfcdf7489a133b2521febcc78805238f30e067e8c94db882708f87360a

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: a968098cd0471061b289d8e7c13da96e878f731197eae2fe869419af03e0a591

bind-libs-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: ba74121290bdfa4613acba37b421f4659427d3fd0e776cbc99254f898a82e520

bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 64a045c7a4ebe3b24dd33089c46fde69eb4b88147030dd4ed6c4ed64bd1d6bd8

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: d18e38406764af8245274fe6b407f33911b0d18314460d4e6daeaf87b96a0015

bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: b2f3117a031b8c8404427ae57853035a0166844ffa57836ec0646940b3acdb55

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

x86_64

bind-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 1b90ebd5f8c1872d4014856881b74bbefd85e0ae28c31512543d4f157d670a31

bind-chroot-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 0bef0c414ea2108f00da96789ad24315236da7fd2ec8937002189824fa697816

bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 2a7b5c1011094c6b90906272d8862c63cc50c7ad375ce0c1135acaf425b8268e

bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 7e53c45348290da7481d36f00ea37d660d145a91651b49c826faa514b20251f2

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 8d0a50bfcdf7489a133b2521febcc78805238f30e067e8c94db882708f87360a

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: a968098cd0471061b289d8e7c13da96e878f731197eae2fe869419af03e0a591

bind-libs-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: ba74121290bdfa4613acba37b421f4659427d3fd0e776cbc99254f898a82e520

bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 64a045c7a4ebe3b24dd33089c46fde69eb4b88147030dd4ed6c4ed64bd1d6bd8

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: d18e38406764af8245274fe6b407f33911b0d18314460d4e6daeaf87b96a0015

bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: b2f3117a031b8c8404427ae57853035a0166844ffa57836ec0646940b3acdb55

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

s390x

bind-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c80b54e89fcccdbf48b7c8d48244511bd4ab2820436b3d6e509dd49965ec3723

bind-chroot-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 5c09785323803f90805c657bbda052464aec2aa3eaa75817168a78c2e803de6a

bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 8b36eb132cba2faaa7d4728902b2bb0559db902548fe91434229f92f80429e4b

bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c2787f5e779160ef55d11865de42d7f4e086915e264f476460fbcf1a481e2a53

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 9adc6a51831aac72a67454e4901caf214dbe23dff2ae76a1f661c49827d41a44

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 506905dac11c7ff802bb1f9f2784915bcb6e66b67bd228c5861a280179c98efb

bind-libs-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: edcf363044dc813e56fc7fe22f861ef46ebeaeadd75312eacb308ddf6a2906a1

bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: abf320e809317630a5ca0e5c895e76a691a452bad884c6f1b7c65bbd5833020d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: bc657a61acd2cce7d7acdcd9a1fce6a4a38e999e5344b2047eb210e221a018c2

bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: e23aca6fc6efd29ac66ea296458b409faf97ab9bd3a80a5bc2756b6db8beb0f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

s390x

bind-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c80b54e89fcccdbf48b7c8d48244511bd4ab2820436b3d6e509dd49965ec3723

bind-chroot-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 5c09785323803f90805c657bbda052464aec2aa3eaa75817168a78c2e803de6a

bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 8b36eb132cba2faaa7d4728902b2bb0559db902548fe91434229f92f80429e4b

bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c2787f5e779160ef55d11865de42d7f4e086915e264f476460fbcf1a481e2a53

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 9adc6a51831aac72a67454e4901caf214dbe23dff2ae76a1f661c49827d41a44

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 506905dac11c7ff802bb1f9f2784915bcb6e66b67bd228c5861a280179c98efb

bind-libs-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: edcf363044dc813e56fc7fe22f861ef46ebeaeadd75312eacb308ddf6a2906a1

bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: abf320e809317630a5ca0e5c895e76a691a452bad884c6f1b7c65bbd5833020d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: bc657a61acd2cce7d7acdcd9a1fce6a4a38e999e5344b2047eb210e221a018c2

bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: e23aca6fc6efd29ac66ea296458b409faf97ab9bd3a80a5bc2756b6db8beb0f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for Power, little endian 9

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

ppc64le

bind-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 08d2886ff7cb6e97a10c0c128425f867cd93ffeefcd9a62c1078caf4d851cb04

bind-chroot-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0bfee116eae6c6c916915497bdcaa08210cdb64e517195dbc23995bfccd2b620

bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0dc1961acc3e8a8c162bce91e9e4ef501274b626672d28eb0aa602ad92b949ad

bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 84867d9f84be4b38c3c3d7d7a7ae29495a83fef766f44540876a97d2609f7354

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8234244f1ae25cc52a6f925f3e198d012daa458f4fa53fdc31b0f4f58c28fbb3

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8fcf93ca82e9b95ed1411011665dcb607e0643c93dbfa5d0e258168ad2241bc1

bind-libs-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 9fb90dd15270e276ec21c9005de03d19727c180bb0ae108e570a7610cadc9cf4

bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 73243e5ec3cd338f86828775eda26eef839bcf5f30a718b8c5a898829c71ba21

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 93cc322946e50f7a9edabfd0ea7c0604b6318053972ea4b7ca166704d0dbff01

bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: e8aba2c9c4ad2dc0ffa650c1fa227e17b089586373c88ee4c5e0d8f75074b20e

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

ppc64le

bind-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 08d2886ff7cb6e97a10c0c128425f867cd93ffeefcd9a62c1078caf4d851cb04

bind-chroot-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0bfee116eae6c6c916915497bdcaa08210cdb64e517195dbc23995bfccd2b620

bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0dc1961acc3e8a8c162bce91e9e4ef501274b626672d28eb0aa602ad92b949ad

bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 84867d9f84be4b38c3c3d7d7a7ae29495a83fef766f44540876a97d2609f7354

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8234244f1ae25cc52a6f925f3e198d012daa458f4fa53fdc31b0f4f58c28fbb3

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8fcf93ca82e9b95ed1411011665dcb607e0643c93dbfa5d0e258168ad2241bc1

bind-libs-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 9fb90dd15270e276ec21c9005de03d19727c180bb0ae108e570a7610cadc9cf4

bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 73243e5ec3cd338f86828775eda26eef839bcf5f30a718b8c5a898829c71ba21

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 93cc322946e50f7a9edabfd0ea7c0604b6318053972ea4b7ca166704d0dbff01

bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: e8aba2c9c4ad2dc0ffa650c1fa227e17b089586373c88ee4c5e0d8f75074b20e

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for ARM 64 9

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

aarch64

bind-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 1a43ec926f69b8d0ad2fc02cb538e81b0076073ef0721310cc1aa653d6363343

bind-chroot-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: f85103a0d41491b9db9a711d111cc4cbf9ab93295ae2f6859b46b06b5fdfd362

bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: e9b8a5aac29210e6fff3412b3ddbf104d556ee19f5a058fb351708dcd704941d

bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 8ead975f1425c2e6328ae0842cf677464b71a5fcb65f18b1d107870d0d3d6026

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 4f62ea52423f833f3bb2f133b1ce823a86b03dc3d05fc3f4144410126f2a5658

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 60c84244c3a9928738f9eded8840cc74d751b9a43b757301a82bc26fbe862ffa

bind-libs-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: d794f3a6eeae4cb77237a01ab4c2222236ee2b1445648ff3be134f7f16c512d7

bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: c38a0f6725b263af26337f05eeffdd767676fb1448edd3e4e0c327e4895c834d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: dae4f78238fd8f16b38fad79675d2397bc8802e38babc30843a1cea3865b0f84

bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 6293f463d0181e0fec6e72aff2a18d1b35ada8b10d25c8a78094889e0f04e7f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

ppc64le

bind-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 08d2886ff7cb6e97a10c0c128425f867cd93ffeefcd9a62c1078caf4d851cb04

bind-chroot-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0bfee116eae6c6c916915497bdcaa08210cdb64e517195dbc23995bfccd2b620

bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0dc1961acc3e8a8c162bce91e9e4ef501274b626672d28eb0aa602ad92b949ad

bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 84867d9f84be4b38c3c3d7d7a7ae29495a83fef766f44540876a97d2609f7354

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8234244f1ae25cc52a6f925f3e198d012daa458f4fa53fdc31b0f4f58c28fbb3

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8fcf93ca82e9b95ed1411011665dcb607e0643c93dbfa5d0e258168ad2241bc1

bind-libs-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 9fb90dd15270e276ec21c9005de03d19727c180bb0ae108e570a7610cadc9cf4

bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 73243e5ec3cd338f86828775eda26eef839bcf5f30a718b8c5a898829c71ba21

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 93cc322946e50f7a9edabfd0ea7c0604b6318053972ea4b7ca166704d0dbff01

bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: e8aba2c9c4ad2dc0ffa650c1fa227e17b089586373c88ee4c5e0d8f75074b20e

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

x86_64

bind-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 1b90ebd5f8c1872d4014856881b74bbefd85e0ae28c31512543d4f157d670a31

bind-chroot-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 0bef0c414ea2108f00da96789ad24315236da7fd2ec8937002189824fa697816

bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 2a7b5c1011094c6b90906272d8862c63cc50c7ad375ce0c1135acaf425b8268e

bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 7e53c45348290da7481d36f00ea37d660d145a91651b49c826faa514b20251f2

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 8d0a50bfcdf7489a133b2521febcc78805238f30e067e8c94db882708f87360a

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: a968098cd0471061b289d8e7c13da96e878f731197eae2fe869419af03e0a591

bind-libs-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: ba74121290bdfa4613acba37b421f4659427d3fd0e776cbc99254f898a82e520

bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 64a045c7a4ebe3b24dd33089c46fde69eb4b88147030dd4ed6c4ed64bd1d6bd8

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: d18e38406764af8245274fe6b407f33911b0d18314460d4e6daeaf87b96a0015

bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: b2f3117a031b8c8404427ae57853035a0166844ffa57836ec0646940b3acdb55

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

bind-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 0da64565f4d9694625987ff63bebed2f606da18965b9f07c9f6bb46d9ec012ee

bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 2a7b5c1011094c6b90906272d8862c63cc50c7ad375ce0c1135acaf425b8268e

bind-debugsource-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 8b5e638563b7042c79a0ccfc9b24506832f76cfe7edbc8714cab98a41333dd60

bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 7e53c45348290da7481d36f00ea37d660d145a91651b49c826faa514b20251f2

bind-devel-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 76809ba83c0a186209ae556695be17bd323c55bf4e27725171276a34237624cf

bind-devel-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 82b8e274dbe4da4355e9af8f356323bd5604d2ceca05fbd4056a769625f02e59

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 46366197bbaee830dcbc62a3fdbd84cd382d6f5eb4afab1931dd32f083d8ba14

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: a968098cd0471061b289d8e7c13da96e878f731197eae2fe869419af03e0a591

bind-libs-9.16.23-1.el9_0.1.i686.rpm

SHA-256: e81f09ea5e7edefc992d2d1c42fe0dd5e279ae7034ea2342912a47fb1ed2c3e0

bind-libs-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 34330876e5f8968ce1a1779fb9daae6f3817ce77bda14e22563652cd769815e0

bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 64a045c7a4ebe3b24dd33089c46fde69eb4b88147030dd4ed6c4ed64bd1d6bd8

bind-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 0abf2eb5b8dd6b0b28cfcdb5580fc6554ab38fd5c077fd6521b93911c255eb2d

bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: b2f3117a031b8c8404427ae57853035a0166844ffa57836ec0646940b3acdb55

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0dc1961acc3e8a8c162bce91e9e4ef501274b626672d28eb0aa602ad92b949ad

bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 84867d9f84be4b38c3c3d7d7a7ae29495a83fef766f44540876a97d2609f7354

bind-devel-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0b02d5c48f338f71a3afdce0d5e93448272ad7b59da8e44b86e84ce4e995ba7a

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8fcf93ca82e9b95ed1411011665dcb607e0643c93dbfa5d0e258168ad2241bc1

bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 73243e5ec3cd338f86828775eda26eef839bcf5f30a718b8c5a898829c71ba21

bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: e8aba2c9c4ad2dc0ffa650c1fa227e17b089586373c88ee4c5e0d8f75074b20e

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: e9b8a5aac29210e6fff3412b3ddbf104d556ee19f5a058fb351708dcd704941d

bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 8ead975f1425c2e6328ae0842cf677464b71a5fcb65f18b1d107870d0d3d6026

bind-devel-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: b11658a8d9f0ef89482ee075b4f5dbaf3ab40b50a35e2627be426d7d4d4e2015

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 60c84244c3a9928738f9eded8840cc74d751b9a43b757301a82bc26fbe862ffa

bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: c38a0f6725b263af26337f05eeffdd767676fb1448edd3e4e0c327e4895c834d

bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 6293f463d0181e0fec6e72aff2a18d1b35ada8b10d25c8a78094889e0f04e7f3

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 8b36eb132cba2faaa7d4728902b2bb0559db902548fe91434229f92f80429e4b

bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c2787f5e779160ef55d11865de42d7f4e086915e264f476460fbcf1a481e2a53

bind-devel-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c108813eb293b62963e44e83011869e865b45a04468972be1f4aa5a18c438683

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 506905dac11c7ff802bb1f9f2784915bcb6e66b67bd228c5861a280179c98efb

bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: abf320e809317630a5ca0e5c895e76a691a452bad884c6f1b7c65bbd5833020d

bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: e23aca6fc6efd29ac66ea296458b409faf97ab9bd3a80a5bc2756b6db8beb0f3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

aarch64

bind-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 1a43ec926f69b8d0ad2fc02cb538e81b0076073ef0721310cc1aa653d6363343

bind-chroot-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: f85103a0d41491b9db9a711d111cc4cbf9ab93295ae2f6859b46b06b5fdfd362

bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: e9b8a5aac29210e6fff3412b3ddbf104d556ee19f5a058fb351708dcd704941d

bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 8ead975f1425c2e6328ae0842cf677464b71a5fcb65f18b1d107870d0d3d6026

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 4f62ea52423f833f3bb2f133b1ce823a86b03dc3d05fc3f4144410126f2a5658

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 60c84244c3a9928738f9eded8840cc74d751b9a43b757301a82bc26fbe862ffa

bind-libs-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: d794f3a6eeae4cb77237a01ab4c2222236ee2b1445648ff3be134f7f16c512d7

bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: c38a0f6725b263af26337f05eeffdd767676fb1448edd3e4e0c327e4895c834d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: dae4f78238fd8f16b38fad79675d2397bc8802e38babc30843a1cea3865b0f84

bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 6293f463d0181e0fec6e72aff2a18d1b35ada8b10d25c8a78094889e0f04e7f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

bind-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 0da64565f4d9694625987ff63bebed2f606da18965b9f07c9f6bb46d9ec012ee

bind-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 2a7b5c1011094c6b90906272d8862c63cc50c7ad375ce0c1135acaf425b8268e

bind-debugsource-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 8b5e638563b7042c79a0ccfc9b24506832f76cfe7edbc8714cab98a41333dd60

bind-debugsource-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 7e53c45348290da7481d36f00ea37d660d145a91651b49c826faa514b20251f2

bind-devel-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 76809ba83c0a186209ae556695be17bd323c55bf4e27725171276a34237624cf

bind-devel-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 82b8e274dbe4da4355e9af8f356323bd5604d2ceca05fbd4056a769625f02e59

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 46366197bbaee830dcbc62a3fdbd84cd382d6f5eb4afab1931dd32f083d8ba14

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: a968098cd0471061b289d8e7c13da96e878f731197eae2fe869419af03e0a591

bind-libs-9.16.23-1.el9_0.1.i686.rpm

SHA-256: e81f09ea5e7edefc992d2d1c42fe0dd5e279ae7034ea2342912a47fb1ed2c3e0

bind-libs-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 34330876e5f8968ce1a1779fb9daae6f3817ce77bda14e22563652cd769815e0

bind-libs-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: 64a045c7a4ebe3b24dd33089c46fde69eb4b88147030dd4ed6c4ed64bd1d6bd8

bind-utils-debuginfo-9.16.23-1.el9_0.1.i686.rpm

SHA-256: 0abf2eb5b8dd6b0b28cfcdb5580fc6554ab38fd5c077fd6521b93911c255eb2d

bind-utils-debuginfo-9.16.23-1.el9_0.1.x86_64.rpm

SHA-256: b2f3117a031b8c8404427ae57853035a0166844ffa57836ec0646940b3acdb55

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

bind-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0dc1961acc3e8a8c162bce91e9e4ef501274b626672d28eb0aa602ad92b949ad

bind-debugsource-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 84867d9f84be4b38c3c3d7d7a7ae29495a83fef766f44540876a97d2609f7354

bind-devel-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 0b02d5c48f338f71a3afdce0d5e93448272ad7b59da8e44b86e84ce4e995ba7a

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 8fcf93ca82e9b95ed1411011665dcb607e0643c93dbfa5d0e258168ad2241bc1

bind-libs-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: 73243e5ec3cd338f86828775eda26eef839bcf5f30a718b8c5a898829c71ba21

bind-utils-debuginfo-9.16.23-1.el9_0.1.ppc64le.rpm

SHA-256: e8aba2c9c4ad2dc0ffa650c1fa227e17b089586373c88ee4c5e0d8f75074b20e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 8b36eb132cba2faaa7d4728902b2bb0559db902548fe91434229f92f80429e4b

bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c2787f5e779160ef55d11865de42d7f4e086915e264f476460fbcf1a481e2a53

bind-devel-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c108813eb293b62963e44e83011869e865b45a04468972be1f4aa5a18c438683

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 506905dac11c7ff802bb1f9f2784915bcb6e66b67bd228c5861a280179c98efb

bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: abf320e809317630a5ca0e5c895e76a691a452bad884c6f1b7c65bbd5833020d

bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: e23aca6fc6efd29ac66ea296458b409faf97ab9bd3a80a5bc2756b6db8beb0f3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: e9b8a5aac29210e6fff3412b3ddbf104d556ee19f5a058fb351708dcd704941d

bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 8ead975f1425c2e6328ae0842cf677464b71a5fcb65f18b1d107870d0d3d6026

bind-devel-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: b11658a8d9f0ef89482ee075b4f5dbaf3ab40b50a35e2627be426d7d4d4e2015

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 60c84244c3a9928738f9eded8840cc74d751b9a43b757301a82bc26fbe862ffa

bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: c38a0f6725b263af26337f05eeffdd767676fb1448edd3e4e0c327e4895c834d

bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 6293f463d0181e0fec6e72aff2a18d1b35ada8b10d25c8a78094889e0f04e7f3

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

aarch64

bind-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 1a43ec926f69b8d0ad2fc02cb538e81b0076073ef0721310cc1aa653d6363343

bind-chroot-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: f85103a0d41491b9db9a711d111cc4cbf9ab93295ae2f6859b46b06b5fdfd362

bind-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: e9b8a5aac29210e6fff3412b3ddbf104d556ee19f5a058fb351708dcd704941d

bind-debugsource-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 8ead975f1425c2e6328ae0842cf677464b71a5fcb65f18b1d107870d0d3d6026

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 4f62ea52423f833f3bb2f133b1ce823a86b03dc3d05fc3f4144410126f2a5658

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 60c84244c3a9928738f9eded8840cc74d751b9a43b757301a82bc26fbe862ffa

bind-libs-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: d794f3a6eeae4cb77237a01ab4c2222236ee2b1445648ff3be134f7f16c512d7

bind-libs-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: c38a0f6725b263af26337f05eeffdd767676fb1448edd3e4e0c327e4895c834d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: dae4f78238fd8f16b38fad79675d2397bc8802e38babc30843a1cea3865b0f84

bind-utils-debuginfo-9.16.23-1.el9_0.1.aarch64.rpm

SHA-256: 6293f463d0181e0fec6e72aff2a18d1b35ada8b10d25c8a78094889e0f04e7f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

bind-9.16.23-1.el9_0.1.src.rpm

SHA-256: 598ee9da338cf106b17c12ab96c3117385172e6fc6a8bde1cdce1fd600c92f58

s390x

bind-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c80b54e89fcccdbf48b7c8d48244511bd4ab2820436b3d6e509dd49965ec3723

bind-chroot-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 5c09785323803f90805c657bbda052464aec2aa3eaa75817168a78c2e803de6a

bind-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 8b36eb132cba2faaa7d4728902b2bb0559db902548fe91434229f92f80429e4b

bind-debugsource-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: c2787f5e779160ef55d11865de42d7f4e086915e264f476460fbcf1a481e2a53

bind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: fba2b7185f4eaa6672321463208e43acd6961d063e110263ef0cf4d9728863eb

bind-dnssec-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 9adc6a51831aac72a67454e4901caf214dbe23dff2ae76a1f661c49827d41a44

bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: 506905dac11c7ff802bb1f9f2784915bcb6e66b67bd228c5861a280179c98efb

bind-libs-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: edcf363044dc813e56fc7fe22f861ef46ebeaeadd75312eacb308ddf6a2906a1

bind-libs-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: abf320e809317630a5ca0e5c895e76a691a452bad884c6f1b7c65bbd5833020d

bind-license-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: e1092b9fc13632440ada8e2b73843b400ca735669040f55daaa4e2ba64ea9627

bind-utils-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: bc657a61acd2cce7d7acdcd9a1fce6a4a38e999e5344b2047eb210e221a018c2

bind-utils-debuginfo-9.16.23-1.el9_0.1.s390x.rpm

SHA-256: e23aca6fc6efd29ac66ea296458b409faf97ab9bd3a80a5bc2756b6db8beb0f3

python3-bind-9.16.23-1.el9_0.1.noarch.rpm

SHA-256: 63e1f305284c97ac974cc4b66ee1de6fd7f3f9ff2f32a6333eca668c23a133d8

Related news

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

Red Hat Security Advisory 2022-7643-01

Red Hat Security Advisory 2022-7643-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include denial of service and memory leak vulnerabilities.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-6905-01

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-6780-01

Red Hat Security Advisory 2022-6780-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6779-01

Red Hat Security Advisory 2022-6779-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6778-01

Red Hat Security Advisory 2022-6778-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6781-01

Red Hat Security Advisory 2022-6781-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6763-01

Red Hat Security Advisory 2022-6763-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6764-01

Red Hat Security Advisory 2022-6764-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2022-6765-01

Red Hat Security Advisory 2022-6765-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a memory leak vulnerability.

RHSA-2022:6780: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6778: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6781: Red Hat Security Advisory: bind9.16 security update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3080: bind: BIND 9 resolvers configured to answer from cache with zero stale-answer-timeout may terminate unexpectedly * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6779: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6765: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

RHSA-2022:6764: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-38178: CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-38177: CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

CVE-2022-3080: CVE-2022-3080: BIND 9 resolvers configured to answer from stale cache

By sending specific queries to the resolver, an attacker can cause named to crash.