Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0039 - Security Advisory
Issued:
2025-01-06
Updated:
2025-01-06

RHSA-2025:0039 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind and bind-dyndb-ldap security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind and bind-dyndb-ldap is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)
  • bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2239621 - CVE-2023-3341 bind: stack exhaustion in control channel code may lead to DoS
  • BZ - 2263896 - CVE-2023-4408 bind9: Parsing large DNS messages may cause excessive CPU load
  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-3341
  • CVE-2023-4408
  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.14.src.rpm SHA-256: ebe8baabf25c564d5dca8f980b8791ac3c00b498625975e454ad32837b8ddba1
bind-dyndb-ldap-2.3-8.el6_10.1.src.rpm SHA-256: 423e999497264ab5d781879813d1b058e2470731a377a1e5cac805e611275512
x86_64
bind-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 6a411e966ef0def206fa25885045cdbf2d34167f59739d06ed65347d4967184a
bind-chroot-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 0a53e436d5d1e97ce67e5d9430cbeefae57425a37c4d8d4700b9c93fe8180427
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 8fd3e3c1ac9ee9e3729e0e0f4ce979b15b655b39382264ba028fef98bfb8f467
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 2d44315242149f7920e83f9330e260c562c6dd271b6a0331b6dc66d35f25ced1
bind-devel-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 9beb663274c1f54f7f54084dff9eeb6861fbd5bee0f84fdb4be7614e68f99835
bind-devel-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 584f96818b8eb589681dc13ef4e4a4f94d8d9bd9fa530e76c96911d715354853
bind-dyndb-ldap-2.3-8.el6_10.1.x86_64.rpm SHA-256: 71edfd388c653756456fca191fd09333c23f6df62f7ee6f1fe716ebe49d642bb
bind-dyndb-ldap-debuginfo-2.3-8.el6_10.1.x86_64.rpm SHA-256: 3b6119864a2e852a87307f9e57c42bfd205abceea068cc79e2f38d6c4fcf1d8d
bind-libs-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 4904b938f202228e8992933ea5a1310e09e7b6985bd76b4f5c13662f566b9f9b
bind-libs-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: d7c67116b24b2ac7928fb4eb9969f8dfbe8566041b52c89525e7d7b92b9aa688
bind-sdb-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: ddf8bdca10fef20ba9a11b8c2b8b996ef61e57405984f140eb17ab2d68f3d494
bind-utils-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 97c4a5d03b4d85a75e960a0bd66522e92772d6c3eebaaa7cc01c668124153af9

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.14.src.rpm SHA-256: ebe8baabf25c564d5dca8f980b8791ac3c00b498625975e454ad32837b8ddba1
bind-dyndb-ldap-2.3-8.el6_10.1.src.rpm SHA-256: 423e999497264ab5d781879813d1b058e2470731a377a1e5cac805e611275512
x86_64
bind-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 6a411e966ef0def206fa25885045cdbf2d34167f59739d06ed65347d4967184a
bind-chroot-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 0a53e436d5d1e97ce67e5d9430cbeefae57425a37c4d8d4700b9c93fe8180427
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 8fd3e3c1ac9ee9e3729e0e0f4ce979b15b655b39382264ba028fef98bfb8f467
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 8fd3e3c1ac9ee9e3729e0e0f4ce979b15b655b39382264ba028fef98bfb8f467
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 2d44315242149f7920e83f9330e260c562c6dd271b6a0331b6dc66d35f25ced1
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 2d44315242149f7920e83f9330e260c562c6dd271b6a0331b6dc66d35f25ced1
bind-devel-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 9beb663274c1f54f7f54084dff9eeb6861fbd5bee0f84fdb4be7614e68f99835
bind-devel-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 584f96818b8eb589681dc13ef4e4a4f94d8d9bd9fa530e76c96911d715354853
bind-dyndb-ldap-2.3-8.el6_10.1.x86_64.rpm SHA-256: 71edfd388c653756456fca191fd09333c23f6df62f7ee6f1fe716ebe49d642bb
bind-dyndb-ldap-debuginfo-2.3-8.el6_10.1.x86_64.rpm SHA-256: 3b6119864a2e852a87307f9e57c42bfd205abceea068cc79e2f38d6c4fcf1d8d
bind-libs-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 4904b938f202228e8992933ea5a1310e09e7b6985bd76b4f5c13662f566b9f9b
bind-libs-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: d7c67116b24b2ac7928fb4eb9969f8dfbe8566041b52c89525e7d7b92b9aa688
bind-sdb-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: ddf8bdca10fef20ba9a11b8c2b8b996ef61e57405984f140eb17ab2d68f3d494
bind-utils-9.8.2-0.68.rc1.el6_10.14.x86_64.rpm SHA-256: 97c4a5d03b4d85a75e960a0bd66522e92772d6c3eebaaa7cc01c668124153af9
i386
bind-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 5bd4edda9703eb78292d91c0c6d4d8b288dcf44d4869df1924debcb94d1dd011
bind-chroot-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 2d15600a9e35399e4de13b0049051b6faddc5cec0b401fd7580b9022e03591be
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 8fd3e3c1ac9ee9e3729e0e0f4ce979b15b655b39382264ba028fef98bfb8f467
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 8fd3e3c1ac9ee9e3729e0e0f4ce979b15b655b39382264ba028fef98bfb8f467
bind-devel-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 9beb663274c1f54f7f54084dff9eeb6861fbd5bee0f84fdb4be7614e68f99835
bind-dyndb-ldap-2.3-8.el6_10.1.i686.rpm SHA-256: 346a8d88625ab304b07271867076edc2cfeba4654855c008119555f259bad265
bind-dyndb-ldap-debuginfo-2.3-8.el6_10.1.i686.rpm SHA-256: 00725664f0c3354686af59b78f29aeb20dcce796eba261a6c186c21bcb1e36a5
bind-libs-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 4904b938f202228e8992933ea5a1310e09e7b6985bd76b4f5c13662f566b9f9b
bind-sdb-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: 026ddee410a17d63d37de1cb233f7533960d2b0e948bf421a8ba80b0188d6819
bind-utils-9.8.2-0.68.rc1.el6_10.14.i686.rpm SHA-256: c7caff3c987f7a7ef7032af7bff604101aba871fdc21846483ab48d0b18301ab

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.14.src.rpm SHA-256: ebe8baabf25c564d5dca8f980b8791ac3c00b498625975e454ad32837b8ddba1
bind-dyndb-ldap-2.3-8.el6_10.1.src.rpm SHA-256: 423e999497264ab5d781879813d1b058e2470731a377a1e5cac805e611275512
s390x
bind-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: afd2f29a8cca7ccc82a4661617cc811708b2c923bfb94ae43a11ced97f3bcc2e
bind-chroot-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 106dc84e4691af0312690b7a647c915436f8518f14717262df8c8896784084e2
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.s390.rpm SHA-256: c6156da2ebe2b06895c006c99297be4f51e4b7c5848cbea310819ee5fb975322
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.s390.rpm SHA-256: c6156da2ebe2b06895c006c99297be4f51e4b7c5848cbea310819ee5fb975322
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 2f13d9f4a106cb6bb0d2de10055eccf64d8b0f41d434121c1a43301bcc1fac26
bind-debuginfo-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 2f13d9f4a106cb6bb0d2de10055eccf64d8b0f41d434121c1a43301bcc1fac26
bind-devel-9.8.2-0.68.rc1.el6_10.14.s390.rpm SHA-256: 6f31b96964f97535219de7e2acf61130b674e06840e9e5927eb8f41e58816f28
bind-devel-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 1440f51d955ec8dedf50229a17315249f46a894fb2a6abdc6c5847304d5b53ce
bind-dyndb-ldap-2.3-8.el6_10.1.s390x.rpm SHA-256: 315405a9f8511bf036370060f38f4365ef1142e3d6558d705b44b04185d47436
bind-dyndb-ldap-debuginfo-2.3-8.el6_10.1.s390x.rpm SHA-256: 9aeaf90371d7b7f869cb57c1393da0fc8003c91f4efd1fddb8908062eededef0
bind-libs-9.8.2-0.68.rc1.el6_10.14.s390.rpm SHA-256: 2e6372ddedc8a7f0ba33f235961debc67550961b084adb35166bf9929b7262ca
bind-libs-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 236bde5933745bb2ac349bc1ffd19dc54147ce030184bb9ee26b056c9f069687
bind-sdb-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 6eb2efb22bcc2e275c144d03dcad9612c596ad75cef4ace105491c30b6d67b5e
bind-utils-9.8.2-0.68.rc1.el6_10.14.s390x.rpm SHA-256: 2bf5d47909c41030090fa9da850663bc91dbe580fd53ec7bbf6d3c991fea7f20

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility