Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5655 - Security Advisory
Issued:
2024-08-20
Updated:
2024-08-20

RHSA-2024:5655 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources

CVEs

  • CVE-2024-1737
  • CVE-2024-1975

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
bind-9.11.13-6.el8_2.9.src.rpm SHA-256: 68bf89ab9e15c4b06d100ac46b603fa46d7ecb13e82ab7265d65ee938f0d53ea
x86_64
bind-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 289dc5b3e1997f31c8be364b37f189cfc11367d5025af79823465bf0ca6431b7
bind-chroot-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 85886c36f2b8c98bcf046d9e491b13c0ed2bc1ad27afb1d5c449e1724a665340
bind-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 1936a9534b13c52a68572a3402e333817492262f2a5257532b4a9b63c35111db
bind-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 1936a9534b13c52a68572a3402e333817492262f2a5257532b4a9b63c35111db
bind-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 4da69921232d9e4ff3bb59708ccb28b546fa70a740dc93c37a17860ee278727d
bind-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 4da69921232d9e4ff3bb59708ccb28b546fa70a740dc93c37a17860ee278727d
bind-debugsource-9.11.13-6.el8_2.9.i686.rpm SHA-256: 2a3e7572f7b875281465d9de236cea1954e260d1ebc7b7fa688e7a01fe5e4679
bind-debugsource-9.11.13-6.el8_2.9.i686.rpm SHA-256: 2a3e7572f7b875281465d9de236cea1954e260d1ebc7b7fa688e7a01fe5e4679
bind-debugsource-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 8d170025c2ddc6df31f7518edeee9e1d998841a5559afe5ec64529ba88b353e3
bind-debugsource-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 8d170025c2ddc6df31f7518edeee9e1d998841a5559afe5ec64529ba88b353e3
bind-devel-9.11.13-6.el8_2.9.i686.rpm SHA-256: 409f45bed37cc293aff4c720de4e6d3e31928f91f64ff142b5e04e370c2abaa1
bind-devel-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 821421fea8b391d88878ee5d17d63397dbad3ca9506e4cac512a3486765795ad
bind-export-devel-9.11.13-6.el8_2.9.i686.rpm SHA-256: 564217f4ec49e310d3d1aa6e1178a7d5f7382a3ec6be422c9ca3ac802b04404b
bind-export-devel-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: cbbc85cf6bf0739000c84336eeb151187e48b5e2174991da2f3aecf3cb0039d2
bind-export-libs-9.11.13-6.el8_2.9.i686.rpm SHA-256: a6ed7ae19e34e33c91efd9dca98a178ae5115e41415a80c89454b68b218e89a2
bind-export-libs-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 3059e96ff6c19aff806e4989674603a27bc70461650882e3451de78c5c18b556
bind-export-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 8f8de45c06eee36f716cc4d4c154943dcc5542be86623b4ed6617f3898605f82
bind-export-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 8f8de45c06eee36f716cc4d4c154943dcc5542be86623b4ed6617f3898605f82
bind-export-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: c73a5e601e00c1d6a06ddfed572afa323578443d7213dbe53632a3dd4866a175
bind-export-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: c73a5e601e00c1d6a06ddfed572afa323578443d7213dbe53632a3dd4866a175
bind-libs-9.11.13-6.el8_2.9.i686.rpm SHA-256: b49900e9579976bf36eed22ce818f53c311a37c208839ddb9e93812c4bfdb7fd
bind-libs-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: a5ca95b760c84af1ad0315759630852deca9ef2a7f9d9e69f1ebbe26490948bf
bind-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 622e118a021f719f47b7c934f3160abfb05ea78f4e9d6816536f64a23c4dbc81
bind-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 622e118a021f719f47b7c934f3160abfb05ea78f4e9d6816536f64a23c4dbc81
bind-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 6fc030f24b0af64f8478462bfc8007475f3c5f8f22c4e3eafaa603451087985a
bind-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 6fc030f24b0af64f8478462bfc8007475f3c5f8f22c4e3eafaa603451087985a
bind-libs-lite-9.11.13-6.el8_2.9.i686.rpm SHA-256: 8a3b92931af5f62320ce1aa8b7d3940b8af1def136323b8aa9fe6d2ff22253d0
bind-libs-lite-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: adf82e719135b0a44c663a82e75d5c9e08340c3b72f2ad608def172f1039a9b7
bind-libs-lite-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: b9170da9b9b7573af866d15a020b8ad75a5abe68d5dfb2acf8ebb61056bdb3f5
bind-libs-lite-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: b9170da9b9b7573af866d15a020b8ad75a5abe68d5dfb2acf8ebb61056bdb3f5
bind-libs-lite-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 005bd31874861a569de62955b10b81f69908f5b6b8d90debfdc728219ddd8289
bind-libs-lite-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 005bd31874861a569de62955b10b81f69908f5b6b8d90debfdc728219ddd8289
bind-license-9.11.13-6.el8_2.9.noarch.rpm SHA-256: b2ac4ef0f8877fedf6bf74d5fc934a9452e3da9e2f4bbea66ecc5c830173ce07
bind-lite-devel-9.11.13-6.el8_2.9.i686.rpm SHA-256: 26c3376045cfff53ea8d46965a04ac67309691e8e9607a407c395cf396247334
bind-lite-devel-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: a5714faabcd25135a6a12a734ba4d37eb95745b21fe296eda6d973b845fd8cd8
bind-pkcs11-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: dfaad242942317320612f24755716d5f97ccb7a4975555b941aba46e67e800be
bind-pkcs11-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: bf00ea62678c71a212185dbb80f4fc0e446ed9731f399601bf0297c970b8e2b8
bind-pkcs11-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: bf00ea62678c71a212185dbb80f4fc0e446ed9731f399601bf0297c970b8e2b8
bind-pkcs11-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 32c602d6270c186828e20885703155187c20d4b9429a635e2db50c42a4aee27e
bind-pkcs11-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 32c602d6270c186828e20885703155187c20d4b9429a635e2db50c42a4aee27e
bind-pkcs11-devel-9.11.13-6.el8_2.9.i686.rpm SHA-256: 476fd6fcfa848a82e2e632c1d4c51c482cc5b02b2b690c66b4c3ba051658bbad
bind-pkcs11-devel-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 8288d671134621b5a541ade25fbef05a27b7f0b6945f9588d8c8f06279dab8f9
bind-pkcs11-libs-9.11.13-6.el8_2.9.i686.rpm SHA-256: 6a16689ae1892f7958d81c9e94005ce372229d769abd0993551e55725aea9b6c
bind-pkcs11-libs-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: f2c7c17c01699bb77518da7a08d8964b0e62dd861aa198bb9470747fb0058beb
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 12730d5c98392c0160213fa4072c3f9e4e84a9c9edaa9a1b8134c7d902165e62
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 12730d5c98392c0160213fa4072c3f9e4e84a9c9edaa9a1b8134c7d902165e62
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 0b095e50755786e4c85c0b457f63271234374bdb7ef87a027ea9530949f69732
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 0b095e50755786e4c85c0b457f63271234374bdb7ef87a027ea9530949f69732
bind-pkcs11-utils-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: f8788fac53095b247068c0e2c7a62aed051ae6954e3c35db5c3384dc8e3801b5
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 3b8706f416f15d93e5cef91b91a7583c1aaea97dbdcc94c0df2f6b74efda9b5f
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 3b8706f416f15d93e5cef91b91a7583c1aaea97dbdcc94c0df2f6b74efda9b5f
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 28e8a83a76c8f2d8e03d6d5146501502b202aa35c3e45266f51c2314eac67443
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 28e8a83a76c8f2d8e03d6d5146501502b202aa35c3e45266f51c2314eac67443
bind-sdb-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 865f8a852fc3e1f7e629d9da8a19bbef8b52dcd92997cd0deac900b78ac38f5a
bind-sdb-chroot-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: aa6941b9fe1794a48630409707a712446381d7e43ee46ebf103a4e9f62c20e2a
bind-sdb-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 22522a1c693c9c283a7129b60b3c7b74386f65a5c9ee28b1628084cf3657c05b
bind-sdb-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 22522a1c693c9c283a7129b60b3c7b74386f65a5c9ee28b1628084cf3657c05b
bind-sdb-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 8c0d458a08e44150830eeef3e240b1917ac138b3a3d9475b6143e50ee43ef5e6
bind-sdb-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 8c0d458a08e44150830eeef3e240b1917ac138b3a3d9475b6143e50ee43ef5e6
bind-utils-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 9bac89673dd509de8dceba15c7b07642ce0b4d0b2d1e35121e2bb9d2acd5ddd4
bind-utils-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 30413b33894b95972c9ab42bdee4234fdce28c1d242d84285e677b002f7d9532
bind-utils-debuginfo-9.11.13-6.el8_2.9.i686.rpm SHA-256: 30413b33894b95972c9ab42bdee4234fdce28c1d242d84285e677b002f7d9532
bind-utils-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 1741e41f6ede9fa3d15e8bad515edd37b3276da196ce4c6c180552acfbb194d3
bind-utils-debuginfo-9.11.13-6.el8_2.9.x86_64.rpm SHA-256: 1741e41f6ede9fa3d15e8bad515edd37b3276da196ce4c6c180552acfbb194d3
python3-bind-9.11.13-6.el8_2.9.noarch.rpm SHA-256: d02223ee66d1e2ff19befcd05f934465435b8c6c3cb1778eca5cbe13c2f43426

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility