Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1670 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1670 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.18 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.18 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)
  • bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion
  • BZ - 2342880 - CVE-2024-12705 bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load

CVEs

  • CVE-2024-11187
  • CVE-2024-12705

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
bind9.18-9.18.29-1.el9_5.1.src.rpm SHA-256: e7fa2830bdf8d19d3300a194baeb9eb2c0ccf6e4378ad60680ef9fb535b55818
x86_64
bind9.18-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 179251de41c704879148ed03ef71d3dabf4d17a325633e98bc17b15762cd80cd
bind9.18-chroot-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 477240489ef4ccdac6f0d436e2290b220edd531873c55e6824aa0b7fac7b4dcb
bind9.18-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 089f86b83385f9ede3102a22633d842059b5329ded34d3b128d14a8fc3583be4
bind9.18-debugsource-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 887fb0c38e5640bf902c4f7671854f05a800c7cef0c01e1685a809bd768d91fd
bind9.18-dnssec-utils-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: b6fd323f3573743d12cd2c41fadd853c3b3de5ae7f793172a82b27207d7c87c2
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: dcc0b197bca9c2d88b89542adb5bb425f99b54541beca3d7493e690737b60825
bind9.18-libs-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: ce5c389f11e85d222d77b3427e81023711bfd7cbd7308b45217f4d112222abef
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 02b28fb07cae8f1ea03a5f7f4150b6f235a0c3bf3a2e3adb3455966376a046ca
bind9.18-utils-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 632c1dfbc4807145d17c4b7ab891f0710fb259801890711a20dc7d95b88c8cd5
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: b4d8a6753dd9836f2ef5198a10cba64b0cdeff4ca304b16041f778155927c57b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
bind9.18-9.18.29-1.el9_5.1.src.rpm SHA-256: e7fa2830bdf8d19d3300a194baeb9eb2c0ccf6e4378ad60680ef9fb535b55818
s390x
bind9.18-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 11f50f1336fb858433a8c4190cd4a740b53e9dba889a42a8c22b3a7579e2ed3e
bind9.18-chroot-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 5a0c5263f304e35a167324b0028758ad838a395266dc782bd7c10d1abb37abb9
bind9.18-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: fbec95f593d9269108f99d92ec9e6fc523e73b2e2aff9f320f0b43096a31664b
bind9.18-debugsource-9.18.29-1.el9_5.1.s390x.rpm SHA-256: bdf61be63909834961cc0e2c29be11e7bc6d7e89147740462223930e83ae0a8d
bind9.18-dnssec-utils-9.18.29-1.el9_5.1.s390x.rpm SHA-256: ba42bfdbe2e307c61e6dd642d788a8209fd4f528b374f44942b3026cbda5741a
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 6be9b025b63912398c4d477779e105b8e3bd648035cbdded60ede22f24c299ca
bind9.18-libs-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 706a619ab2c5ee550ef6149d86f3efc9773ce4076862d69b46743c81745e411e
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 471dd7f5e2392244f345d9f7887d361b856b469b6f1cc9a87e88614096c797a0
bind9.18-utils-9.18.29-1.el9_5.1.s390x.rpm SHA-256: eda01f34b8df5c60cefd6ff4b88b902848824a67f3e218571d6caba3367da1c0
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 5e0afad125b4a79599895c38c8d0635182b8356655e5f59ca20e5cbd9c21a6d4

Red Hat Enterprise Linux for Power, little endian 9

SRPM
bind9.18-9.18.29-1.el9_5.1.src.rpm SHA-256: e7fa2830bdf8d19d3300a194baeb9eb2c0ccf6e4378ad60680ef9fb535b55818
ppc64le
bind9.18-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 851260351030554791ceddd4dd3a73be3fea1275ba851e0c8c774f8c3eb1c3c0
bind9.18-chroot-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 8cb2a389bb24badd3379cfb6ce14fd2354510916aeeb5d41d23ac344dea27aa1
bind9.18-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: ed4af922d05989394e885f54d42f36acd3e6340ffca87d7402f5247e22b2f927
bind9.18-debugsource-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: c26842aceb74c2a28edeb8af52dfdcc936a3f6f9553110c81073f2a226ab8cbc
bind9.18-dnssec-utils-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 2c2d053850597c2ef04b4fcf75f8a9d27388c823036a70f8507a50e0cbce953f
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: ed9235bcbc5adf12798d091ab2b4907dfd3b8c7b4f683e22439a0c6be9ebdd0e
bind9.18-libs-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: ec094d965692196b8e942bbada599ad33bcba7a080d27a14105c7deab5c4ce46
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: f61734ce808214e528e127db7da661e127fd96d9874af5e919b5f405accb999c
bind9.18-utils-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 809aedc02a94d87b2be363a5d893795239f131b6105cbc589a91cbe371db2890
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 068ee5119b54ddb055d416cbc0e13f3de2f3bde07bf9d172cc37060f33828825

Red Hat Enterprise Linux for ARM 64 9

SRPM
bind9.18-9.18.29-1.el9_5.1.src.rpm SHA-256: e7fa2830bdf8d19d3300a194baeb9eb2c0ccf6e4378ad60680ef9fb535b55818
aarch64
bind9.18-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 91e0fb7f93919d8c4ebc71832f6c9d6a9004a7e734312367695310ceebf81436
bind9.18-chroot-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: c75755c5e1a7a50e0822b3a128203db76f1f855b50e95c0a93efbd7d6593aa67
bind9.18-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 3270c99e4f49d3f76afa64b6ecb21c2185dc0e6b0f91d37561da332f01b8ddcb
bind9.18-debugsource-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 8e90d35eaf558fabd542d19333416dfa020bd1e4f568e199b0f603a4b4a16ba4
bind9.18-dnssec-utils-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 6ea778e2d5b3bef284ed4da8a8a825e2e28cdcf599e4c71ce8a941c8edafa550
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 131f1b72c0d13acde88e57b0e1a50d510b1f46c73ebb4cfa3f27097f47f22faf
bind9.18-libs-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 4849b1ab162df4da89d3b784e64496f225b81365cd41e8594abe9087d0995cea
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: cfc9f719c895ecc6cfa0dc7273e93bc8c34f5baebc0fd590f185101e19e38216
bind9.18-utils-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: da67ca24521514cf207feeccd00aa770b805c46ddf3e476ebaded81100c535b8
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 2b08cab9e490ab6696303102ce51c5a010c120ff705a39903760611223c6a60c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
bind9.18-debuginfo-9.18.29-1.el9_5.1.i686.rpm SHA-256: 5260ef123382346fae0423703b04dec623ad46fa03c92e91d2e71faed6f76cef
bind9.18-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 089f86b83385f9ede3102a22633d842059b5329ded34d3b128d14a8fc3583be4
bind9.18-debugsource-9.18.29-1.el9_5.1.i686.rpm SHA-256: 9e944006c2a7fed4cf5420877e7fbe42ea840947d5c0df19e7c3ad7977c17427
bind9.18-debugsource-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 887fb0c38e5640bf902c4f7671854f05a800c7cef0c01e1685a809bd768d91fd
bind9.18-devel-9.18.29-1.el9_5.1.i686.rpm SHA-256: f1c279405cbac7d1d3ff3f43a0610d1c270650ff9cfe83ff1a6f2f9ac48a7690
bind9.18-devel-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 2641f8da70611a1fa7680be57a6796526f45f80cdc7ea2b6f91d28186db7144d
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.i686.rpm SHA-256: f81fd1e31093d56cf6e496fc723526e611f3c4ead381beef824c6d2f71cd2167
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: dcc0b197bca9c2d88b89542adb5bb425f99b54541beca3d7493e690737b60825
bind9.18-doc-9.18.29-1.el9_5.1.noarch.rpm SHA-256: fc4f3e3c1652bafc21c09c7b1669787504e4dfeb2dddd20502e6caf099dc4806
bind9.18-libs-9.18.29-1.el9_5.1.i686.rpm SHA-256: c4dc100244b9fbb367e7fe055f6274afe2bab72f7a91852560123a0ef270e6fc
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.i686.rpm SHA-256: 80475f0b0454ea3e6ee3877f9d9e38997d4862640fd40d1237f609e471032744
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: 02b28fb07cae8f1ea03a5f7f4150b6f235a0c3bf3a2e3adb3455966376a046ca
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.i686.rpm SHA-256: 1fe0f48e23cd88660e68737f50ca55b3466f584654954594f6013c0d6c93cf8b
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.x86_64.rpm SHA-256: b4d8a6753dd9836f2ef5198a10cba64b0cdeff4ca304b16041f778155927c57b

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
bind9.18-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: ed4af922d05989394e885f54d42f36acd3e6340ffca87d7402f5247e22b2f927
bind9.18-debugsource-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: c26842aceb74c2a28edeb8af52dfdcc936a3f6f9553110c81073f2a226ab8cbc
bind9.18-devel-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: c0792a6140ee9a0c23c32eac625bb99216e5108552c0e23efcceb92dad5d389d
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: ed9235bcbc5adf12798d091ab2b4907dfd3b8c7b4f683e22439a0c6be9ebdd0e
bind9.18-doc-9.18.29-1.el9_5.1.noarch.rpm SHA-256: fc4f3e3c1652bafc21c09c7b1669787504e4dfeb2dddd20502e6caf099dc4806
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: f61734ce808214e528e127db7da661e127fd96d9874af5e919b5f405accb999c
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.ppc64le.rpm SHA-256: 068ee5119b54ddb055d416cbc0e13f3de2f3bde07bf9d172cc37060f33828825

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
bind9.18-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 3270c99e4f49d3f76afa64b6ecb21c2185dc0e6b0f91d37561da332f01b8ddcb
bind9.18-debugsource-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 8e90d35eaf558fabd542d19333416dfa020bd1e4f568e199b0f603a4b4a16ba4
bind9.18-devel-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 3f87bc09aad850ab3ebbdba8e571ea136346297fcf2bdf2c960bd7895345f7b8
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 131f1b72c0d13acde88e57b0e1a50d510b1f46c73ebb4cfa3f27097f47f22faf
bind9.18-doc-9.18.29-1.el9_5.1.noarch.rpm SHA-256: fc4f3e3c1652bafc21c09c7b1669787504e4dfeb2dddd20502e6caf099dc4806
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: cfc9f719c895ecc6cfa0dc7273e93bc8c34f5baebc0fd590f185101e19e38216
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.aarch64.rpm SHA-256: 2b08cab9e490ab6696303102ce51c5a010c120ff705a39903760611223c6a60c

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
bind9.18-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: fbec95f593d9269108f99d92ec9e6fc523e73b2e2aff9f320f0b43096a31664b
bind9.18-debugsource-9.18.29-1.el9_5.1.s390x.rpm SHA-256: bdf61be63909834961cc0e2c29be11e7bc6d7e89147740462223930e83ae0a8d
bind9.18-devel-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 2e6eb0a9be770cc65663d1cf0495f0573c5765d69aef96b878aea03ff19ca4b5
bind9.18-dnssec-utils-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 6be9b025b63912398c4d477779e105b8e3bd648035cbdded60ede22f24c299ca
bind9.18-doc-9.18.29-1.el9_5.1.noarch.rpm SHA-256: fc4f3e3c1652bafc21c09c7b1669787504e4dfeb2dddd20502e6caf099dc4806
bind9.18-libs-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 471dd7f5e2392244f345d9f7887d361b856b469b6f1cc9a87e88614096c797a0
bind9.18-utils-debuginfo-9.18.29-1.el9_5.1.s390x.rpm SHA-256: 5e0afad125b4a79599895c38c8d0635182b8356655e5f59ca20e5cbd9c21a6d4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility