Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1674 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1674 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
bind-9.11.4-9.P2.el7_7.8.src.rpm SHA-256: 835d1dc239b111ba711c44989b6b695078ee3b8180604e30cbbbca4d94518fb9
x86_64
bind-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 3beb6527dd6278d30e86bf7e3106f3a58a44c6446afa71807948772ddd5959ff
bind-chroot-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 9472fedd80606be597e457f2644e4c86e9280e885811b363a7c14b5f073d4f9e
bind-debuginfo-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 6a58f166a707b136769d4933d768878a07eee5d419bfd314257e5c8a2e62edc3
bind-debuginfo-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 6a58f166a707b136769d4933d768878a07eee5d419bfd314257e5c8a2e62edc3
bind-debuginfo-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: dbbc664454b204ebfa5dffae44289bfb18d67a3f10c35b0df289846c484a9a9b
bind-debuginfo-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: dbbc664454b204ebfa5dffae44289bfb18d67a3f10c35b0df289846c484a9a9b
bind-devel-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 44265e439fbe7d5e3786aa413186dacdf34c69107928159efa34f1ede12a5416
bind-devel-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: efce34a8c29714e57741d01a392d2eeabdcbe145d4158022d6ef35cfeb836fc0
bind-export-devel-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: bf3cf768d61b2145d77700029fdc2ea8231a5fd15c5d5c074eb3245ce9930ac1
bind-export-devel-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: deabfeae830db5c9199b4b34acecf0b1dbf738bb395becb1eca2547d138822bb
bind-export-libs-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 4fb79d1492445e8b03a9b6cc7999a444eb04f7eb14fbdb63f3a7f3486f4308e5
bind-export-libs-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 5db1476f04187ec6e801e958d946a56e847cac2c4bfbbb9544710f22e0ba0d5c
bind-libs-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 62fc59e11cf872fa3ed01fdb609d6f01daeb436838d55c64e77fa88abeb2eac7
bind-libs-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 4c73d2fb6ff15c67f1c5cc1128a8c309db4e5278429662c744fbd2e955600628
bind-libs-lite-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 121b9c576098286b1076b4b36f538c7623f8382e3bce2a084629081133553c25
bind-libs-lite-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: ff99e4fb08152e89ee961d0704a7d761fc40d35ef3734e6256f253ffd89ca517
bind-license-9.11.4-9.P2.el7_7.8.noarch.rpm SHA-256: 07432dcce21a78d483e3ebf4e3041f85e608acbd1450c24c9e1ddc48a8e8d5e4
bind-lite-devel-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: cfe07acdfa009061bf1d8953146cbb57f50071969cd5eecd11ba005c58dad9a7
bind-lite-devel-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: b53290e3700790b31a778fcc08a082e68dd75a12d863cc3c80cd64b6c1a384d3
bind-pkcs11-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 54f6c38a0d6ffd12e843dd25a1de4ab50d860b070819d9d6f294d6a4d011118c
bind-pkcs11-devel-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 9a5403796b0db43d6243e63289befc76ed7b5e38145f0a702d0affc2faa23155
bind-pkcs11-devel-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 85c01fcd986f9cdb0a04fc8b372aef96239087c04a2b43391c38205a6ea5a609
bind-pkcs11-libs-9.11.4-9.P2.el7_7.8.i686.rpm SHA-256: 9ce16efd13be55583975fc11b42636dc47c59390fc6451ad53f8f1f73222bedc
bind-pkcs11-libs-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: b06ac5d9c8b57d7288479f3f2c5daf2852858d726fb0b0fb63bf752c359dabee
bind-pkcs11-utils-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: cc81d11e9f659bc6578f70a41f800178341db71be605bdfcf153ab284834d9e6
bind-sdb-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 60e8cc93d10c8b4a7105c92480f727c92822fac13401112e4fc5d07ded640ef2
bind-sdb-chroot-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 55a215388d72b2b0e2faeb6864cb3245416576c03008ac5f059053cda2a77170
bind-utils-9.11.4-9.P2.el7_7.8.x86_64.rpm SHA-256: 46c5f57186f96b80b47b836df75f013ff85472caf4e95071f2da89285c3e23ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility