Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1685 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1685 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.15.src.rpm SHA-256: 746ecf303ba4b84d88e4d4d86f01b99766fc646dfcfdbb4043b6bd545f0dbdd1
x86_64
bind-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 06cfcfad7fd503271a8a1742d1a29b43856d00ebd0f44d110c055fc0ecb8de5e
bind-chroot-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: fff3591e8089d9b912017efc9ba02f773956b5926b617cbf834d23a39160080a
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 7027a4208a4978ccda0706c13615c9be40bb6e156ca29bc02cec53ab19923825
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 7027a4208a4978ccda0706c13615c9be40bb6e156ca29bc02cec53ab19923825
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 4fe1e95e4fe5e3e745ea82ef1919c7ca7ab982681b93258f115bed134ca77738
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 4fe1e95e4fe5e3e745ea82ef1919c7ca7ab982681b93258f115bed134ca77738
bind-devel-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: c2cce3874f47729e6ff9c6ebc022119cca10a668677f1c852b62df2f008d850f
bind-devel-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: a233ff6b8479c216abd2088814a90cfe56025043f2ba35f18d5632a3e9d11ad7
bind-libs-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 5684f509f308bda1d7d3b8d6b3e5df7d546a79e6059471d60d8232c1a070fb9a
bind-libs-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 65aa1e9475910aa16893694724b15356d48e649bdb6e9841a8b69a4dab4ed1e6
bind-sdb-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 6c694ebdcd3b5fb9a6436b0eb36546b0aecc7558e449a1d8e725a13acaf5ea66
bind-utils-9.8.2-0.68.rc1.el6_10.15.x86_64.rpm SHA-256: 3d78313f4997167fbae966afb89bc4367b2a6e4ed8c177b6437d88a117270615
i386
bind-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 19938fbebba0eb05e7c9d8febff90e50a991741f333aafb2b56412dc15f55121
bind-chroot-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 04491e4752016b2655bee3725b48eff27078c4a9dc617dc6744703b110ed00f9
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 7027a4208a4978ccda0706c13615c9be40bb6e156ca29bc02cec53ab19923825
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 7027a4208a4978ccda0706c13615c9be40bb6e156ca29bc02cec53ab19923825
bind-devel-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: c2cce3874f47729e6ff9c6ebc022119cca10a668677f1c852b62df2f008d850f
bind-libs-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 5684f509f308bda1d7d3b8d6b3e5df7d546a79e6059471d60d8232c1a070fb9a
bind-sdb-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: d14b8877e2855d76ba50bb876acc7aeaf8d0932cd0f8330e257b72f7c2194909
bind-utils-9.8.2-0.68.rc1.el6_10.15.i686.rpm SHA-256: 6aa15205df5ce4a1e6929dc07ace73c8e10f523490a8add430b169d37bec671b

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
bind-9.8.2-0.68.rc1.el6_10.15.src.rpm SHA-256: 746ecf303ba4b84d88e4d4d86f01b99766fc646dfcfdbb4043b6bd545f0dbdd1
s390x
bind-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: 3c2a21138f73152dbbb2ad6a6eac37312c857af812595dd91b547bceffa7af00
bind-chroot-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: 685302fd31fbe30cf2c3da59e52f8bbdc59a4ba7669a74b2f01bb584cb61c7f8
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.s390.rpm SHA-256: d706815a196ab48561e7c185e5a1fc60b764f32d1661597ed79d266e985a75dc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.s390.rpm SHA-256: d706815a196ab48561e7c185e5a1fc60b764f32d1661597ed79d266e985a75dc
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: aa622d2ef413ffd310597ac65bd88dea856dc996883f605819b315ced962fdb9
bind-debuginfo-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: aa622d2ef413ffd310597ac65bd88dea856dc996883f605819b315ced962fdb9
bind-devel-9.8.2-0.68.rc1.el6_10.15.s390.rpm SHA-256: 7b9e09e7617e1957b93c3f53b3a59fbebab34d7c63c9baa765861e53749d632a
bind-devel-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: 23abf103d4ad23b82b7e26ad68ad3933b1a7df3198d772d1e4c33db9af299504
bind-libs-9.8.2-0.68.rc1.el6_10.15.s390.rpm SHA-256: ae84a96cf461d77b66f71cf2f6a78fab067a7499cb0ad36fcdd3e6117dde3483
bind-libs-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: b191e376c7365aa98e5753e8db615c5afe93299f11544ef242d57f5efb96e6c6
bind-sdb-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: 3a33b97d50fdaddf0991e2395643001e9e7baee836fb0beb0fba23d540244a95
bind-utils-9.8.2-0.68.rc1.el6_10.15.s390x.rpm SHA-256: 707489c6e35baf39c96f4bbdc2d0adf5153e4923f1795d412af90cc8cd561795

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility