Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5907 - Security Advisory
Issued:
2024-08-27
Updated:
2024-08-27

RHSA-2024:5907 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind and bind-dyndb-ldap security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737)
  • bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)
  • bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content (CVE-2024-4076)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2298893 - CVE-2024-1737 bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam
  • BZ - 2298901 - CVE-2024-1975 bind9: bind: SIG(0) can be used to exhaust CPU resources
  • BZ - 2298904 - CVE-2024-4076 bind: bind9: Assertion failure when serving both stale cache data and authoritative zone content

CVEs

  • CVE-2024-1737
  • CVE-2024-1975
  • CVE-2024-4076

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.7.src.rpm SHA-256: 3d32da3fba1d9e2092d5bb60862421b28b74f16b586cacd2b9d3855cc88a1d9f
bind-dyndb-ldap-11.9-7.el9_0.3.src.rpm SHA-256: 207933d96c020913377825c1f075db9190757a5a06108e7bff5090c86457c7f6
ppc64le
bind-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: c33c84d0ea611d17bbb79155353c59ba80d20e6f9ed4fd56451b7b48cb7f7cfc
bind-chroot-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 21604f3ebc633a0b775e2aeb45e35fb922246aea9fd2340399e729adcbb762b1
bind-debuginfo-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 97699b1b1f319d093b7302c54247970e726c8dfe2a6a32dab3578530323bc921
bind-debugsource-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: c03073c242fdceb2ba6e2118e9040af0c21ef47b8f8d43251cecc76d9398cf35
bind-dnssec-doc-9.16.23-1.el9_0.7.noarch.rpm SHA-256: ba6b8122b4be08ce8e91f30e0813a929eb697af4a6f26d15983c2d899c485abe
bind-dnssec-utils-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 752f0cc4382476704d960b271f40f5d1c0645aa1a3a41f7f79d432cca4467a8d
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 3b03f0195a5f8d0fe7fa2f261d200eb127db3fc4e117b29b311675a91feb47ed
bind-dyndb-ldap-11.9-7.el9_0.3.ppc64le.rpm SHA-256: 4c2895ff85c3c76f790159346404dbb27bd1d1f603e8ca7013271915686b3bba
bind-dyndb-ldap-debuginfo-11.9-7.el9_0.3.ppc64le.rpm SHA-256: 7914fc2b0608d99ab7f1d4dc23b1f274fcd1d398b80809b777818eaaa7adddbb
bind-dyndb-ldap-debugsource-11.9-7.el9_0.3.ppc64le.rpm SHA-256: 0f3d3b3cf344baddbdd0d2e1a479aec659be533a34232d4661fd0e51aecdfadb
bind-libs-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 8757a284c2fb6015cdb83fe99b2bbc584326b493b87b887a8741d0bcb096b5cf
bind-libs-debuginfo-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 7c2af653cd8ccddd9750e2cee90136a7b2bb7009f5ddf77597bd1e1885f8fa1d
bind-license-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 87765c339a60e3155b0a1a7e91363223e7fdaca0836c5748da06869d3b3513e2
bind-utils-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 49d3bf75d67d983e0ca1eae7c6b9ea2f0288bc381c5e94889b84d9b0f06a9f46
bind-utils-debuginfo-9.16.23-1.el9_0.7.ppc64le.rpm SHA-256: 5cb064d76a1098fc7723c40256dcc094c3b68329b65294b33ceee3e6f1a80123
python3-bind-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 32c8b1a628b13a07c03c2d392267812dffc36e2b3c3d683a0c958adfa1e20fdc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.7.src.rpm SHA-256: 3d32da3fba1d9e2092d5bb60862421b28b74f16b586cacd2b9d3855cc88a1d9f
bind-dyndb-ldap-11.9-7.el9_0.3.src.rpm SHA-256: 207933d96c020913377825c1f075db9190757a5a06108e7bff5090c86457c7f6
x86_64
bind-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: f379f8133a509b2cb305269655a648b619fbe0d26073a882ce5cd6bd31469efb
bind-chroot-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: 19927fe809d9484e14a373c85c5f61d2879c36fee8c700847b93aab0cdc1cf1c
bind-debuginfo-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: 815da735d92ad87d14bcff5dc880eb7054ca709b0bcf91f5cf8e2959b59b3c2d
bind-debugsource-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: 90c756d41131021809f832302e44b79d9f60ea2fef65c0cdb3917f470cb4e014
bind-dnssec-doc-9.16.23-1.el9_0.7.noarch.rpm SHA-256: ba6b8122b4be08ce8e91f30e0813a929eb697af4a6f26d15983c2d899c485abe
bind-dnssec-utils-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: 8dcf9c8a504c6963b6ab85a1d627b4e69a1588a25ff78a0c9ba45f2c048ff87b
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: cfbe436fe0c4dccd402b00deedc5fa4ac53696e72532407f492cec507fa66e7c
bind-dyndb-ldap-11.9-7.el9_0.3.x86_64.rpm SHA-256: 55905a1ad37847773e10c20f1405b48d1bf2b89cefe3045f69bb8aa9125c9a0d
bind-dyndb-ldap-debuginfo-11.9-7.el9_0.3.x86_64.rpm SHA-256: 0075682366fe13b013eec5b15902a8fc0e42c82b1b5354a6224ae14d165f77e1
bind-dyndb-ldap-debugsource-11.9-7.el9_0.3.x86_64.rpm SHA-256: 6f2bcc82f341e1dce32c70988d295a9166fab63ce2c957853bb2425ea7e2d104
bind-libs-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: eb7ef697699428ec200d65b94c815bbacdfa48160a74fc40da97c6dd0d6f6045
bind-libs-debuginfo-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: cfa4407a823d2496f2bb035c2f0841bc0d29699d481369192b0fdcfeae8a2fd9
bind-license-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 87765c339a60e3155b0a1a7e91363223e7fdaca0836c5748da06869d3b3513e2
bind-utils-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: 5cb294053eae562cf425a34748e051d7aea148508298846ebff4013705ad2f10
bind-utils-debuginfo-9.16.23-1.el9_0.7.x86_64.rpm SHA-256: eb8d8dbf2a1d62483b8d0a0aab0ff310326d08867270fbae7b97482df325955a
python3-bind-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 32c8b1a628b13a07c03c2d392267812dffc36e2b3c3d683a0c958adfa1e20fdc

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.7.src.rpm SHA-256: 3d32da3fba1d9e2092d5bb60862421b28b74f16b586cacd2b9d3855cc88a1d9f
bind-dyndb-ldap-11.9-7.el9_0.3.src.rpm SHA-256: 207933d96c020913377825c1f075db9190757a5a06108e7bff5090c86457c7f6
aarch64
bind-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: bcbd6f1078823f3e6ff4735c617471d36933a995aa0dcccf975974ab8ce7cbd3
bind-chroot-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: c1068e1405e49f7d59300fe6695073bad62863c7782fc9a0db8a75757733f9e5
bind-debuginfo-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: 00a07ba3eb37a6d5ac8e3d24a018e845192f34abc09a3978149fd2aa5ebf62d1
bind-debugsource-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: ec56ee2d706ae53d5cc1f074bb7133beffb91753cd1bd0f0c0f1ee5e06f75c64
bind-dnssec-doc-9.16.23-1.el9_0.7.noarch.rpm SHA-256: ba6b8122b4be08ce8e91f30e0813a929eb697af4a6f26d15983c2d899c485abe
bind-dnssec-utils-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: 4630ddb36e5ea19af3dcc68cc07875a29f3d94265764d9916610bceb7f1d550e
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: 1bf61734d8200d9926bf436bb02fe064cebb22632f49a25e63ee95ea36d0059c
bind-dyndb-ldap-11.9-7.el9_0.3.aarch64.rpm SHA-256: d311a17ebe8f0f83b12701e173ad7b6c70c9262b174fe8b27e84052974c4dd45
bind-dyndb-ldap-debuginfo-11.9-7.el9_0.3.aarch64.rpm SHA-256: b48344cd7e516f6611f487be46fdcaee5be69c2969652ccf0773c80e4a9b59cf
bind-dyndb-ldap-debugsource-11.9-7.el9_0.3.aarch64.rpm SHA-256: da29e399880f0743f45a1162b45df05a2826e359c722e5d3e8ee950ac87bc6d0
bind-libs-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: 16dd271dac14fcf185ae2c877c38c4599bcd1b308005bc2f8797d7ad2ad92fad
bind-libs-debuginfo-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: ea0bccf18b2f8f598ff2fc409677d12f07b215991a3c60289df7508164392a31
bind-license-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 87765c339a60e3155b0a1a7e91363223e7fdaca0836c5748da06869d3b3513e2
bind-utils-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: f7def49359205c3d1721a99d3f4fba4df3c5d82938dc7d0746780414b217c888
bind-utils-debuginfo-9.16.23-1.el9_0.7.aarch64.rpm SHA-256: 1e38677616eeb6c42db5d2efeab527a41882ebbfece796143206565fd658f462
python3-bind-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 32c8b1a628b13a07c03c2d392267812dffc36e2b3c3d683a0c958adfa1e20fdc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.7.src.rpm SHA-256: 3d32da3fba1d9e2092d5bb60862421b28b74f16b586cacd2b9d3855cc88a1d9f
bind-dyndb-ldap-11.9-7.el9_0.3.src.rpm SHA-256: 207933d96c020913377825c1f075db9190757a5a06108e7bff5090c86457c7f6
s390x
bind-9.16.23-1.el9_0.7.s390x.rpm SHA-256: ed14b57a940d28c34ad8fe006a18daae2ca366bbdd88a2fafd3ab78a059c75f3
bind-chroot-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 9f13dd9fb93af3f2624d5fe82066ac95bc866b3ed9425ed2cfd3f5a2e40014d9
bind-debuginfo-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 982647e2502e4ed7aa3681b517d1ef735406576ae8bf28b86d517767def657e2
bind-debugsource-9.16.23-1.el9_0.7.s390x.rpm SHA-256: c0d17faa6e3aaf6d5f61a5f6408ff1484c3caef42d50e7c54dfe1915cc9d6ee0
bind-dnssec-doc-9.16.23-1.el9_0.7.noarch.rpm SHA-256: ba6b8122b4be08ce8e91f30e0813a929eb697af4a6f26d15983c2d899c485abe
bind-dnssec-utils-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 125a4e34f08d7cf42e648bc4c776ae297179779bfec9d50f515a0076e3258af2
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 7d9aa6c0111ef29257079b0de5dde3912dbbac2ef40e5e14b5625fbcee529813
bind-dyndb-ldap-11.9-7.el9_0.3.s390x.rpm SHA-256: 8b51dd4994d7f5e5bd2a19fac17f9a2011cbe0d529e4d4941abc9bc03ee3f350
bind-dyndb-ldap-debuginfo-11.9-7.el9_0.3.s390x.rpm SHA-256: 3e379a1e478034235203637431b44dc4c9ed845dd9db1659e7164f87911ecf12
bind-dyndb-ldap-debugsource-11.9-7.el9_0.3.s390x.rpm SHA-256: 6cceb5546e58ca86377e12ae186f646189e906f09b9016a2dd839a055a3f314b
bind-libs-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 36b5f636aaaaf0fbb83b88639e23544cb976833c099de5b203fe4252b413ebc8
bind-libs-debuginfo-9.16.23-1.el9_0.7.s390x.rpm SHA-256: b18b580bd8d6fc54fbe27b3b260a2e233ea962e8a00b11885ebd48a58e3eb784
bind-license-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 87765c339a60e3155b0a1a7e91363223e7fdaca0836c5748da06869d3b3513e2
bind-utils-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 3939c92f7889a6a7fedd3c6d0b91b2dbfbe4c009c834634de8d877b73deadc69
bind-utils-debuginfo-9.16.23-1.el9_0.7.s390x.rpm SHA-256: 1d75b630ae923c2a205e1c08cbfa81b2e8d88b3b4f6dcc299fabcf881621ef83
python3-bind-9.16.23-1.el9_0.7.noarch.rpm SHA-256: 32c8b1a628b13a07c03c2d392267812dffc36e2b3c3d683a0c958adfa1e20fdc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility