Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2890 - Security Advisory
Issued:
2024-05-16
Updated:
2024-05-16

RHSA-2024:2890 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind and dhcp security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.

Security Fix(es):

  • bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-4408
  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
bind-9.11.13-6.el8_2.7.src.rpm SHA-256: e9d7a59a3e047be4d51f474f031afa51c6f9c5d2e2181ab9e6174249030ba009
dhcp-4.3.6-40.el8_2.3.src.rpm SHA-256: 8d646bd7ccbd89f5841529b120e6a5ef58cf419316ac7cfdf091c975df065680
x86_64
bind-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 93aac2b6dc2a7a8605463e509cd0a6f3da7bad7377dca505782096b5f0e9b9c3
bind-chroot-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 103acd6b53f1a7bd112e19f103171204e1ae947741f8bde43271648b449d7c91
bind-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 412137cf7e512fdb6940b5505f2c82cc2d17971cdea5a1064566663d155a5618
bind-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 412137cf7e512fdb6940b5505f2c82cc2d17971cdea5a1064566663d155a5618
bind-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: b46bb42108b38d94ac378e1d6510e145cabe4777cef9d20388e6140f6099bb49
bind-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: b46bb42108b38d94ac378e1d6510e145cabe4777cef9d20388e6140f6099bb49
bind-debugsource-9.11.13-6.el8_2.7.i686.rpm SHA-256: b6aa292c9d239d5d7f40966a507585c60550fe2ef7ddf5301b96dfde1fdb0f24
bind-debugsource-9.11.13-6.el8_2.7.i686.rpm SHA-256: b6aa292c9d239d5d7f40966a507585c60550fe2ef7ddf5301b96dfde1fdb0f24
bind-debugsource-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: d5c4917df20a8311c7b05c995014223aa0f43ed7530b33e2eea303c266f5c5d7
bind-debugsource-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: d5c4917df20a8311c7b05c995014223aa0f43ed7530b33e2eea303c266f5c5d7
bind-devel-9.11.13-6.el8_2.7.i686.rpm SHA-256: 072a069186661f19100fa3ed049d338774270180414292ed0e23645ab7b59fcd
bind-devel-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 9bfedfcba998715163050f4dda9bf8b410d976bef76fdb54ca5673e39aa06dc9
bind-export-devel-9.11.13-6.el8_2.7.i686.rpm SHA-256: 03bd9464d0b09c6087f48db035e480208e344f8b6a2db45bc8bea5f0b3cab0b1
bind-export-devel-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: e0e5225b408f098ebed206ef6f5796985ef9aa72751e112f96e15237880dbf3f
bind-export-libs-9.11.13-6.el8_2.7.i686.rpm SHA-256: 5457b85bfa6f0feb1fddaf4d2d3016b054b63c7ef0392e6541ffcba63e858e7d
bind-export-libs-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 18a940dc82d5c25766889f375bbc6bec763a3a033b5059cdf07385626f02d983
bind-export-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 63c60e1bb04ab8a8f7a06b5d1b5313c32ccd0c843118f3ca83d4919cf57d5479
bind-export-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 63c60e1bb04ab8a8f7a06b5d1b5313c32ccd0c843118f3ca83d4919cf57d5479
bind-export-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 50a2cb520e9f0465ab92394abaac29abd1f8e2378ca3fef65a18a46af82bd1a4
bind-export-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 50a2cb520e9f0465ab92394abaac29abd1f8e2378ca3fef65a18a46af82bd1a4
bind-libs-9.11.13-6.el8_2.7.i686.rpm SHA-256: 1891f24af8662ac6246c453a71e83a262581dfca7b2360ea79d1484301af4782
bind-libs-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: e8b067acfb847c1bc79e4a20f4bcf22b1ad4e2296a81bfecc024ff38ad2f8061
bind-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: bce89c7660108c3d86e47811555ac14af18fc8886289cff52139df55e2804215
bind-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: bce89c7660108c3d86e47811555ac14af18fc8886289cff52139df55e2804215
bind-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 9a8c347cbae92ec78f18a7321832d5b0387e5c77fcad6dee07dc8373f224db96
bind-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 9a8c347cbae92ec78f18a7321832d5b0387e5c77fcad6dee07dc8373f224db96
bind-libs-lite-9.11.13-6.el8_2.7.i686.rpm SHA-256: b864e73287d96ca9748a35bbebb6cee54fc51adb1d5fb894e8baaeccf3cdd70f
bind-libs-lite-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 687fa4ff13ab8c0455341f9462d25d0e11453c936a7213b4da115e28b09ca9e4
bind-libs-lite-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 3a4dc0e794dd9922d47c8a52a06f3b41665bbda5d12cd6c248225cf8ca8affcb
bind-libs-lite-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 3a4dc0e794dd9922d47c8a52a06f3b41665bbda5d12cd6c248225cf8ca8affcb
bind-libs-lite-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 156864ae97259a2dfda7727d5ffcb3bb8563dd820f53b41a6497d4068c24d117
bind-libs-lite-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 156864ae97259a2dfda7727d5ffcb3bb8563dd820f53b41a6497d4068c24d117
bind-license-9.11.13-6.el8_2.7.noarch.rpm SHA-256: cacf03e74c813527bbf2a21e94dacbf6f5536fae60fa0a27a37c22a75fbdd27b
bind-lite-devel-9.11.13-6.el8_2.7.i686.rpm SHA-256: c55a774012e7d2fb7f2890a5d860d5c47785cdc8232f58ef30a406112a43a055
bind-lite-devel-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 40c28a73f98ed102dfc767cde97c3c54fc2b4cc307cdd2c12a591a6c8091cef0
bind-pkcs11-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 091664b0632aec7c2202db3e14579813255947d8306016a7fdd128c3d33e7bed
bind-pkcs11-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 73b08e76bb5e3b13b8d0c963f5ed8a4ee015d521a3884407eec1871ce562679b
bind-pkcs11-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 73b08e76bb5e3b13b8d0c963f5ed8a4ee015d521a3884407eec1871ce562679b
bind-pkcs11-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 0428866ef33dd6beaceb4b54c3e9c4ec017c52b429c1efb7cb1bd4e39ec0e824
bind-pkcs11-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 0428866ef33dd6beaceb4b54c3e9c4ec017c52b429c1efb7cb1bd4e39ec0e824
bind-pkcs11-devel-9.11.13-6.el8_2.7.i686.rpm SHA-256: 96aa100c6fcb7d7a2e6657ad7e31ddd7c5a75742618042d3e17e188c6885fabb
bind-pkcs11-devel-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 7983a89a29e0147a322cf5a8101a24da26c85c78cd1a196fc7418e4d57b0928a
bind-pkcs11-libs-9.11.13-6.el8_2.7.i686.rpm SHA-256: 0a955db3ba7d465e363c727f3269a00f6c395dc5770912a9e64ce62533aa578f
bind-pkcs11-libs-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: deaedf8709f74398e3359122c5d9a10918917c96374c8a6637a9e01d63165a70
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 4403dc578bb51b1b65e9bb9c85370d2b4510034ea129fde1959580c3edd9ff70
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 4403dc578bb51b1b65e9bb9c85370d2b4510034ea129fde1959580c3edd9ff70
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 5fce06c54f9c7872da713057de0d8dff84343e6057e5e26173a2cf2a991449db
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 5fce06c54f9c7872da713057de0d8dff84343e6057e5e26173a2cf2a991449db
bind-pkcs11-utils-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 0ccb56776b03e605a46a696b6bed346ceeeec82f647aa665069269bb7c313e52
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 871426e97bc0bd2753f3a94b77ca91113c460532aa7d2abfccd289284ac24d20
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 871426e97bc0bd2753f3a94b77ca91113c460532aa7d2abfccd289284ac24d20
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 394f10a1a20dbb6c0e074cd7260ace0b3177563613b1c784f11e49e564957bc8
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 394f10a1a20dbb6c0e074cd7260ace0b3177563613b1c784f11e49e564957bc8
bind-sdb-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 65ec0b028cb1317f07a325856f8e4deb66e4dc73d321a5f3362ae07473ce9718
bind-sdb-chroot-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 2e12bc51963d5dfebf892119c989f65e54aa8262ab27cb8ea40c6c7f25843c5d
bind-sdb-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: af1b94533f4a894ac89bc746773b46ce45325b6075e7eebbb5bc62a350ba2a06
bind-sdb-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: af1b94533f4a894ac89bc746773b46ce45325b6075e7eebbb5bc62a350ba2a06
bind-sdb-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 0c5d92ec797b088949e609669c26eabc12031e6aa1844cbc85716a16d3a798fd
bind-sdb-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 0c5d92ec797b088949e609669c26eabc12031e6aa1844cbc85716a16d3a798fd
bind-utils-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: c7236f0de26d7cde9fbae84110b292799a97e5279bb2a1249ce42e00207ff620
bind-utils-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 7ce0c6c18595523e77b0dc81b372058a5a7d9ebb6682cb19a138b0e0fc92cf4d
bind-utils-debuginfo-9.11.13-6.el8_2.7.i686.rpm SHA-256: 7ce0c6c18595523e77b0dc81b372058a5a7d9ebb6682cb19a138b0e0fc92cf4d
bind-utils-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 13f35910625000639cc639fe1f109f0e555e25e41f9e51c9577414bd4d70c199
bind-utils-debuginfo-9.11.13-6.el8_2.7.x86_64.rpm SHA-256: 13f35910625000639cc639fe1f109f0e555e25e41f9e51c9577414bd4d70c199
dhcp-client-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: 8eac4ab2670cc4b61149ac5dcdf4ec055e891ce4d212686f9d52afc030623147
dhcp-client-debuginfo-4.3.6-40.el8_2.3.i686.rpm SHA-256: 68dc65576f44af1da4083651defecdbe6dd173a1ec18129a3a2b54e1636fa9da
dhcp-client-debuginfo-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: 466bd3f7abd54d10658350d6dfbeb1d966ab718d1105011e98e06db35d43a52c
dhcp-common-4.3.6-40.el8_2.3.noarch.rpm SHA-256: 283363180264301b6cc6d099694d90a470459cc8aba983e74be64e0dfd673edb
dhcp-debuginfo-4.3.6-40.el8_2.3.i686.rpm SHA-256: 6757c62e5fce7e8056bc94d1ad17551ec3207a868955668faadfc9a782828146
dhcp-debuginfo-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: b5af9f29cc4bdd537fbe13ea1e33ae28dd8f19bdd501fb4827025c8ebcc3808c
dhcp-debugsource-4.3.6-40.el8_2.3.i686.rpm SHA-256: accc491aa6a73d21942a0e2a5e5a96ab0119169bc185b6e0cbb524665b28ef13
dhcp-debugsource-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: 5e8dc5b0cf2022b1c28325a76807ded1f6ffaf367dd5f566e1b97069a1f8dbcb
dhcp-libs-4.3.6-40.el8_2.3.i686.rpm SHA-256: 0b9ba5abec4796e4376ebf1ba92aba75f3cde53ab5c48e595d65aa0ea582b362
dhcp-libs-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: 3320e4bf855709a1a15fb090bf9876b309d4e11ca81af52b6a85962ece3e0a93
dhcp-libs-debuginfo-4.3.6-40.el8_2.3.i686.rpm SHA-256: d5302ab9e72317d2b9fdf5c94dfef1a8eb64958278e7e689e74b5dfc32c95e03
dhcp-libs-debuginfo-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: ca7894184382bd870d9307b9c4a65bf8edf8bee1b38db4da3783d8d271f3ad97
dhcp-relay-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: 71942bf6aad7331c0c5fcd665b611097875fe42818052a287ad6cd95a2d55e91
dhcp-relay-debuginfo-4.3.6-40.el8_2.3.i686.rpm SHA-256: 586118ffc7f04e55433c65ec90f368e075c143d2d24234380f865963e873f852
dhcp-relay-debuginfo-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: c7f7b7506c0b5674c9a1021dfc80fb0c8a124d2fa8fb1571e9d9ee5a453ad792
dhcp-server-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: ff2abd14b5b9400150b075f45bc4894a53e937ccdb27d08164ece58d706cbeff
dhcp-server-debuginfo-4.3.6-40.el8_2.3.i686.rpm SHA-256: 5ef9c0ca90437d35561f6f66c44f664dc2b6f42f5ffa4ee2d73aa54da9a63786
dhcp-server-debuginfo-4.3.6-40.el8_2.3.x86_64.rpm SHA-256: fc8c9ec6215752c70a3afddb295c19325b99f88838ffae74832cc0fccfc3f35f
python3-bind-9.11.13-6.el8_2.7.noarch.rpm SHA-256: 734684fdc754f54160e668640052b556652376358af568b9e9abcb074748915e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility