Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5418 - Security Advisory
Issued:
2024-08-15
Updated:
2024-08-15

RHSA-2024:5418 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)
  • bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources
  • BZ - 2298904 - CVE-2024-4076 bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content

CVEs

  • CVE-2024-1737
  • CVE-2024-1975
  • CVE-2024-4076

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.6.src.rpm SHA-256: a420f19e785fced4ff5f50431b8f4705e65a0d93f90b487f170dd61fb5f6754a
x86_64
bind9.16-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: fc61a18d25869c57cb6b7acc025919c7e7444d57025e8e2a4ff2df60bfb18752
bind9.16-chroot-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 18f0226a70d76ba50156d103d02cdaeca2507501358db9660e312afbd51dc4f6
bind9.16-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 80864a7f774d9891b4c773362fee17491146b7a5e32223d5cc1cbc46737ae888
bind9.16-debugsource-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: cf89e6cfc5e595e220f4f2042e1a11c8993d53f12bc8ee4f298241f940275a4a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 4587728af9cf1199fa2548f59fa3fc5678521367b3d2060ec38d37a15549a996
bind9.16-libs-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 9a381358a131502843ceb638f36d91a15d7b7962c402b5a8df7373576869de95
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 5b94ea4ed6c461a25f27b9fcceeddae01164dc049a333b336dc1fda2fa13dbc7
bind9.16-license-9.16.23-0.7.el8_6.6.noarch.rpm SHA-256: de42aaec5c9627f95147ccbf86a4fc4b71438a646d0dfeb1b2c224d4f74764b2
bind9.16-utils-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 07102d9332086427b5350b6403c9ea37350e83de5db6b5634e42bf419533cdd4
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 2a5c41ceb7264c27093977b77e748da44c04ee476e359e038534623662dc236a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.6.src.rpm SHA-256: a420f19e785fced4ff5f50431b8f4705e65a0d93f90b487f170dd61fb5f6754a
x86_64
bind9.16-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: fc61a18d25869c57cb6b7acc025919c7e7444d57025e8e2a4ff2df60bfb18752
bind9.16-chroot-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 18f0226a70d76ba50156d103d02cdaeca2507501358db9660e312afbd51dc4f6
bind9.16-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 80864a7f774d9891b4c773362fee17491146b7a5e32223d5cc1cbc46737ae888
bind9.16-debugsource-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: cf89e6cfc5e595e220f4f2042e1a11c8993d53f12bc8ee4f298241f940275a4a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 4587728af9cf1199fa2548f59fa3fc5678521367b3d2060ec38d37a15549a996
bind9.16-libs-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 9a381358a131502843ceb638f36d91a15d7b7962c402b5a8df7373576869de95
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 5b94ea4ed6c461a25f27b9fcceeddae01164dc049a333b336dc1fda2fa13dbc7
bind9.16-license-9.16.23-0.7.el8_6.6.noarch.rpm SHA-256: de42aaec5c9627f95147ccbf86a4fc4b71438a646d0dfeb1b2c224d4f74764b2
bind9.16-utils-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 07102d9332086427b5350b6403c9ea37350e83de5db6b5634e42bf419533cdd4
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 2a5c41ceb7264c27093977b77e748da44c04ee476e359e038534623662dc236a

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.6.src.rpm SHA-256: a420f19e785fced4ff5f50431b8f4705e65a0d93f90b487f170dd61fb5f6754a
x86_64
bind9.16-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: fc61a18d25869c57cb6b7acc025919c7e7444d57025e8e2a4ff2df60bfb18752
bind9.16-chroot-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 18f0226a70d76ba50156d103d02cdaeca2507501358db9660e312afbd51dc4f6
bind9.16-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 80864a7f774d9891b4c773362fee17491146b7a5e32223d5cc1cbc46737ae888
bind9.16-debugsource-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: cf89e6cfc5e595e220f4f2042e1a11c8993d53f12bc8ee4f298241f940275a4a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 4587728af9cf1199fa2548f59fa3fc5678521367b3d2060ec38d37a15549a996
bind9.16-libs-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 9a381358a131502843ceb638f36d91a15d7b7962c402b5a8df7373576869de95
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 5b94ea4ed6c461a25f27b9fcceeddae01164dc049a333b336dc1fda2fa13dbc7
bind9.16-license-9.16.23-0.7.el8_6.6.noarch.rpm SHA-256: de42aaec5c9627f95147ccbf86a4fc4b71438a646d0dfeb1b2c224d4f74764b2
bind9.16-utils-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 07102d9332086427b5350b6403c9ea37350e83de5db6b5634e42bf419533cdd4
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 2a5c41ceb7264c27093977b77e748da44c04ee476e359e038534623662dc236a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.6.src.rpm SHA-256: a420f19e785fced4ff5f50431b8f4705e65a0d93f90b487f170dd61fb5f6754a
ppc64le
bind9.16-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 04212a7497e227582f4999d5d9ad7da302b860185ae904318171c020372fd157
bind9.16-chroot-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: de469a239a7c22df8900bc085b1981222c532fc0dacb9e409856134d26f5b60c
bind9.16-debuginfo-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 337efb4bf7696b2e17d4565ece1db42508a6318a5c3b69732aa33896a4eb2513
bind9.16-debugsource-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: a35d77377cf1bcdec539b4a6ab95788997326585d538c638221c6c064afa5a33
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 58144fe929f9dd4771919a24767bb2251e7de79b8b9de827953053fd8c46f9b3
bind9.16-libs-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 1b42ebb599199a94a3b4c70d2d440a6db4b843598b0baa2e40ba838e056ea3bd
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 9939b7bc2997fbc9c7170716feb6f3e8f8766ca0d671f798a3a3ad4c1c625833
bind9.16-license-9.16.23-0.7.el8_6.6.noarch.rpm SHA-256: de42aaec5c9627f95147ccbf86a4fc4b71438a646d0dfeb1b2c224d4f74764b2
bind9.16-utils-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 3f1a4084e41165057e47ba882e7cb4016b0a16334162217d4366755384cbfa0d
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.6.ppc64le.rpm SHA-256: 0d37c725e709987ff7b9dde6ac8d182941b16cda0064e0d036f68f4955588a9c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.6.src.rpm SHA-256: a420f19e785fced4ff5f50431b8f4705e65a0d93f90b487f170dd61fb5f6754a
x86_64
bind9.16-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: fc61a18d25869c57cb6b7acc025919c7e7444d57025e8e2a4ff2df60bfb18752
bind9.16-chroot-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 18f0226a70d76ba50156d103d02cdaeca2507501358db9660e312afbd51dc4f6
bind9.16-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 80864a7f774d9891b4c773362fee17491146b7a5e32223d5cc1cbc46737ae888
bind9.16-debugsource-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: cf89e6cfc5e595e220f4f2042e1a11c8993d53f12bc8ee4f298241f940275a4a
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 4587728af9cf1199fa2548f59fa3fc5678521367b3d2060ec38d37a15549a996
bind9.16-libs-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 9a381358a131502843ceb638f36d91a15d7b7962c402b5a8df7373576869de95
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 5b94ea4ed6c461a25f27b9fcceeddae01164dc049a333b336dc1fda2fa13dbc7
bind9.16-license-9.16.23-0.7.el8_6.6.noarch.rpm SHA-256: de42aaec5c9627f95147ccbf86a4fc4b71438a646d0dfeb1b2c224d4f74764b2
bind9.16-utils-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 07102d9332086427b5350b6403c9ea37350e83de5db6b5634e42bf419533cdd4
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.6.x86_64.rpm SHA-256: 2a5c41ceb7264c27093977b77e748da44c04ee476e359e038534623662dc236a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility