Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5894 - Security Advisory
Issued:
2024-08-27
Updated:
2024-08-27

RHSA-2024:5894 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources

CVEs

  • CVE-2024-1737
  • CVE-2024-1975

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
bind-9.11.4-9.P2.el7_7.7.src.rpm SHA-256: 774af68ac1589a022dc439928997a578ad48c2c0e050a8ee18939c77b02e5729
x86_64
bind-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 00429e4dbbf0e0024c3a33763d75e63a1832890e66dcbdbb667bbdb19efd00a2
bind-chroot-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: f30794492335e92a87477c0e3153e08f1e22e708f1ae9e8e40ef6f7bc27b156e
bind-debuginfo-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: b9c57a12c1109e8859d6663f5307910dd1dfde7627f05875e52e9b3c98da0650
bind-debuginfo-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: b9c57a12c1109e8859d6663f5307910dd1dfde7627f05875e52e9b3c98da0650
bind-debuginfo-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: e77edf9ec5b6369aadeed9f3b533deb48da1349e99e3de47f2da216ee1aef062
bind-debuginfo-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: e77edf9ec5b6369aadeed9f3b533deb48da1349e99e3de47f2da216ee1aef062
bind-devel-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 9546ae5c7be6b6857b525c4c903146756bb49d2e0c1cd7285eb562e59a941996
bind-devel-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 5e1247badb8dd98239d7ec2212f8539b596b0f6fbb6d9920abd8a17fcadf77e7
bind-export-devel-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 186b36f900a341f375cace93dbaaef57fd8f5735815256e2583b38d6fc746a4a
bind-export-devel-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: eb8e4f261ddd8cb91d2408676bb3686dbf03982e87a672fcc539a8b7da44542a
bind-export-libs-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 212774e99b4e609b5124420652e17014ead18694608a1d295696b4d8cc338e1f
bind-export-libs-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: db71f39d5f2e08e42245f6f9b18600033901eb62d74bf16245b29125a4ce73e9
bind-libs-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 34bd63a5b1d0612c67d109f35853cc91d32be5b04718cd430c55b7d4766d1eab
bind-libs-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: bf7b5c0dd83824261442d255667b13d06949e081d3ab74d82f6903da8443821e
bind-libs-lite-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 82e23840e306be730d287617ccc3dc55b816331d2d3977fa82560f615d2db127
bind-libs-lite-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: fde0cb4c34012d64518768d89cb4d4bd34032b8ff856ae979eda807647d4336f
bind-license-9.11.4-9.P2.el7_7.7.noarch.rpm SHA-256: fbd58b9e7c6292396b7cb2a421fa3ab7f083d6deae92b908d248dda34180d92a
bind-lite-devel-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: b7f1a4478fe0ac397a927002f414ab9d3ee2edfc6280d3cf6afdcde2ff9ec047
bind-lite-devel-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 7a503afe09b673dbc37849e518b9a59da34bbb93bea9a9a13fe254aaa34201dc
bind-pkcs11-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 78f9f5d7814088c89924cefbadd8beddbd9c6000f29a864c1ec50a93f5ed18ff
bind-pkcs11-devel-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 721269210c4147914148ceaeba47bb423e18328342be0530710c2c17cf8839af
bind-pkcs11-devel-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 7f94d415775c10e5f3e30437bdf805a3376d2bf2d6ae3b82fbc62237d5f695d2
bind-pkcs11-libs-9.11.4-9.P2.el7_7.7.i686.rpm SHA-256: 0dd93caabf63d7bb4b0b54b65e6271177a8039d7423d6bf2830de027e83ac677
bind-pkcs11-libs-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: dc6bbbaf9cbcccff2144c795197909111acde19991f2f1318fc75719dec4cc1a
bind-pkcs11-utils-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: e2faa6608f2a7a05ab4f7a7c7add9d9d528b3fdcf0e56bc87ac839a66a5894c3
bind-sdb-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 2a4675ea91c0fa05efa982a264232f78cca96c46757953ae736689459ba3067d
bind-sdb-chroot-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 9e70855a7aae9d3dee96bd4feb5f16ef263da3f94f8c7f5dd663e7aa98f73fc2
bind-utils-9.11.4-9.P2.el7_7.7.x86_64.rpm SHA-256: 1ac5a0e8df0cb1a5486ef00f1dc6473aa682f858550a97fa9867e6bd8c56fb92

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility