Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1664 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1664 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.10.src.rpm SHA-256: c19ff13fb2e196daf776170941b8791eaa3433dfdeb00910367b7c173aa00c80
ppc64le
bind-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 50bcbc1db12c337f70e8771e7daf39a2d8f607379e2624ad5ba2af3f09ec59ef
bind-chroot-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 1c1855982209eac7017a3dd5f1be16a696f1bcfcef78c6e6d7327c4f46bd537d
bind-debuginfo-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: e6360e178d812967d91980c13693de9077e699b5cc61b6e9e382d2bb5298e7f9
bind-debugsource-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 1bb6f0cb2444f2e4f571692184fe55d7ee3cd66972644b7600b91152b47f4184
bind-dnssec-doc-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 64b3d05cb9b0ab549bb636b685cffefa9e31475c3bda025e4a1d13cda4f38b09
bind-dnssec-utils-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 023ab96afd3274b979474492f9507b7e1ab55983b465458bca587f0c939dfa59
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: cc6a0228b76c7827cca367b81ceb2d56c41d04533c4234486f567af6678f6a0d
bind-libs-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 32f678a289e55721941cfa893d9ba6c1cc49f257b03e6454f26fdf2c96ea9507
bind-libs-debuginfo-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: fa05e6190a41d67e8c114a0d111a9a86ee8554b3e9c8ec64ea4737d91e74c28e
bind-license-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 94a66a528da52132dc70d30359c3d723cf686acf3b79b67896db46c365ad8d93
bind-utils-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: e09de3b3936d9b162f238eec5919515a6b2cb6663573a10bb4ed2833410930e1
bind-utils-debuginfo-9.16.23-1.el9_0.10.ppc64le.rpm SHA-256: 8afe8acd1ded4160990576e92d3445ba7663850a399760008ece4aea4a72a98b
python3-bind-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 327aa74c6d00db59edf7549be8dccf7f7368ce375bfa6604ebe5d9a2936a9dbb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.10.src.rpm SHA-256: c19ff13fb2e196daf776170941b8791eaa3433dfdeb00910367b7c173aa00c80
x86_64
bind-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: f110b9a2bc931757d0b3641072ccf9d0ef592760c0a7d8ea01de3b2a881593cd
bind-chroot-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 6c324e68243d25dbe3e5080587a0942f9fb6fa63fd4a534a2be6f8498dd953a1
bind-debuginfo-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 2373525268b7a22a202f1236bc0473ff6572a6596aa60234056b9a2baf1335dc
bind-debugsource-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 3334ff14be478e9ed4b265d3758b6a64076a0dbc0dac3f9bb7602835c198458f
bind-dnssec-doc-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 64b3d05cb9b0ab549bb636b685cffefa9e31475c3bda025e4a1d13cda4f38b09
bind-dnssec-utils-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 0afc78c4b04fe195ac9344f7047077c36ebec30f5ddab76b497ad552d1ac616c
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: a5e4d3b629b511043330638fcc5a302736c89d7d1463daf6961a0493455e441d
bind-libs-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 83599bb32c5b72459c06596aa3a845c542c7cf3eedfc46f0ae440679615043fe
bind-libs-debuginfo-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: ce0ebaeeaa25027ecbc557505d46da7ef4988c1689ee4859b03f26aa640355be
bind-license-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 94a66a528da52132dc70d30359c3d723cf686acf3b79b67896db46c365ad8d93
bind-utils-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 1a957653ffdb27ac36873616a0457c19b028175b6a97d2d3de510194e26b2a6b
bind-utils-debuginfo-9.16.23-1.el9_0.10.x86_64.rpm SHA-256: 2280a3f79b3a9e4cd81bc7f26beb43407a88f5477ae525d2151b735a36d2c8b2
python3-bind-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 327aa74c6d00db59edf7549be8dccf7f7368ce375bfa6604ebe5d9a2936a9dbb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.10.src.rpm SHA-256: c19ff13fb2e196daf776170941b8791eaa3433dfdeb00910367b7c173aa00c80
aarch64
bind-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 1e2abe68e650d292a86208e5761d00fc4f6e1d7dbfb6247caea06e923b175844
bind-chroot-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 70fcd59108308928846f3a6c36d86a2d927899204b54150c982aa0b20a1c6407
bind-debuginfo-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 0f900aef1d0ea3fe1159b8e3eca9d8d18005a6f2e4b3440872fbe9a5547811ea
bind-debugsource-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 94367e179f084a7fe1ca9766b3530f395d92f13a1263aeb0062bc54c18bbb6af
bind-dnssec-doc-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 64b3d05cb9b0ab549bb636b685cffefa9e31475c3bda025e4a1d13cda4f38b09
bind-dnssec-utils-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: f136e0647e5804a9112c3fc795cf52914693b57656201a6e240bf85a31e455be
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: afb2df57b36dad7dc1c27e39829d9459e1d42d5188b4562cda6f6c2390f37750
bind-libs-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 60595e48d919a436168e54394215d7f1e5cf4ac6630682883e84fd65437f8269
bind-libs-debuginfo-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 5937d4e47d39e7583ce6991766056334a5d3af274a4afc82af27a0f70fef8dbe
bind-license-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 94a66a528da52132dc70d30359c3d723cf686acf3b79b67896db46c365ad8d93
bind-utils-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 27c0e97964364fe45e007b3263cb25620fe4e6c7c71a97959772bfc0fc14212e
bind-utils-debuginfo-9.16.23-1.el9_0.10.aarch64.rpm SHA-256: 3063832e1ccbfa4ae3dd92b9a9383f943bc151930e1e73b3ed4cae10a192f744
python3-bind-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 327aa74c6d00db59edf7549be8dccf7f7368ce375bfa6604ebe5d9a2936a9dbb

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.10.src.rpm SHA-256: c19ff13fb2e196daf776170941b8791eaa3433dfdeb00910367b7c173aa00c80
s390x
bind-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 8831297871fe7872018ed48eace65e6c8eb13009db40627eef1de15599689ed4
bind-chroot-9.16.23-1.el9_0.10.s390x.rpm SHA-256: bd714eb6dd3963c07b540525dc341928a91207346d386d1859741847f469ceff
bind-debuginfo-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 1cffba0c68f6c5803cfc09b922db1473c84e87ad7f5c53d2102da6fa939dd58f
bind-debugsource-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 6ae9659e787c52c3ab486bd7735b80c4a59925a2b18d8bfb457ddef69521e73e
bind-dnssec-doc-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 64b3d05cb9b0ab549bb636b685cffefa9e31475c3bda025e4a1d13cda4f38b09
bind-dnssec-utils-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 7df60dc9dec0e9e1dc821cc54fd9829007acbb05df947ba4f8ce51e63d00d024
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 129b64d937186b2c10d64a62764ee62726b1f6277f3d38bb930a34367c6fce8b
bind-libs-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 2804417aded29c03639cfd77ad305b925886ae37b63fd57479d7e306fa3ae77b
bind-libs-debuginfo-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 6eb78f9fe2272353a5ce65ad9f99befb1bf520cc8157a41f8c25e746ae72912f
bind-license-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 94a66a528da52132dc70d30359c3d723cf686acf3b79b67896db46c365ad8d93
bind-utils-9.16.23-1.el9_0.10.s390x.rpm SHA-256: 5ab9d6e6d4040deddaf3e669e4f64428cd4260be8accf22d03845039d4b75900
bind-utils-debuginfo-9.16.23-1.el9_0.10.s390x.rpm SHA-256: fe2e72ac9fab22b9cc3fe8326cfa6adc3727361c6f3d368d7673403c440b05b9
python3-bind-9.16.23-1.el9_0.10.noarch.rpm SHA-256: 327aa74c6d00db59edf7549be8dccf7f7368ce375bfa6604ebe5d9a2936a9dbb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility