Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1687 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1687 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2342879 - CVE-2024-11187 bind: bind9: Many records in the additional section cause CPU exhaustion

CVEs

  • CVE-2024-11187

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
bind-9.11.13-6.el8_2.10.src.rpm SHA-256: 6346a68112ed85292cd915c4c247db290387b522381d98bca5035fe8658a96f9
x86_64
bind-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 05685a3143ab956182d0adf9d51a8ecb40064c13ffdb4305d4c69d8643447c2c
bind-chroot-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: a0e04b6385ca2ffbceeb863102ba757fc048f5cb499d61485451843c031c145f
bind-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 148df6345ace4bec12a34b0514da04e65b803d518f6bc4ea391c13223d22872e
bind-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 148df6345ace4bec12a34b0514da04e65b803d518f6bc4ea391c13223d22872e
bind-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 393f31a6a367971d2aefe7e344d08c476fcf347d3eea73915440b0539c733346
bind-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 393f31a6a367971d2aefe7e344d08c476fcf347d3eea73915440b0539c733346
bind-debugsource-9.11.13-6.el8_2.10.i686.rpm SHA-256: 403bb7199068a77919161f7f9d07b7e2589fc8b9035127e7b5854e16d753eb66
bind-debugsource-9.11.13-6.el8_2.10.i686.rpm SHA-256: 403bb7199068a77919161f7f9d07b7e2589fc8b9035127e7b5854e16d753eb66
bind-debugsource-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 4f9c864ee146e470cde8fe0ae2e5052df7949dae423ee19020b50f7bb9e732b3
bind-debugsource-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 4f9c864ee146e470cde8fe0ae2e5052df7949dae423ee19020b50f7bb9e732b3
bind-devel-9.11.13-6.el8_2.10.i686.rpm SHA-256: db2f287b435c0fb5c9905b0a7be215134fda40dad0a8b57221f22602eb91791c
bind-devel-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 4706ee248acf66bc29d81fc0f6f40e21f927d5d3b82dfc793c45a72ba24b64e1
bind-export-devel-9.11.13-6.el8_2.10.i686.rpm SHA-256: c285975356439d15e8af9b5a8fb49c107d449867ca3753cf2ca665809821276e
bind-export-devel-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: a3d64b3b1f4207dc1fe3ba21587faad5c97ce8e21abdafb9649708b7359b7ae7
bind-export-libs-9.11.13-6.el8_2.10.i686.rpm SHA-256: eff12d9d7519400007e9b7557896595356b762c066c6e93e457b85a808c9ffd1
bind-export-libs-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 2246c17b1cd13bb96bd47689713d66bb469a4d025eacbb24ff82c251f263d143
bind-export-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 545525535594a5f277d643c95f1e903be75fd5e26f26f4c594537dc22c6e43bf
bind-export-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 545525535594a5f277d643c95f1e903be75fd5e26f26f4c594537dc22c6e43bf
bind-export-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 0907736ae04762cdddfcb4a8ac69827a930df0500f6d30767c5e38dd6da02bb9
bind-export-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 0907736ae04762cdddfcb4a8ac69827a930df0500f6d30767c5e38dd6da02bb9
bind-libs-9.11.13-6.el8_2.10.i686.rpm SHA-256: cb584e10707b42715363ae1f91343925ade80bd277bb7f65ed1e385bffa5fb24
bind-libs-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: fe6f0d5d0328037a07aaad12a6934ef81e949def0fcea6237c020d7845acb920
bind-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 683e3e6be71ac27e4f31a2a2788f8ed8bd79fa40f953df1a4cd9bdcbb8fbe882
bind-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 683e3e6be71ac27e4f31a2a2788f8ed8bd79fa40f953df1a4cd9bdcbb8fbe882
bind-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 680edc1fc2854f5ad7085371b707ea117425782a6acd81070afb8ab78f263025
bind-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 680edc1fc2854f5ad7085371b707ea117425782a6acd81070afb8ab78f263025
bind-libs-lite-9.11.13-6.el8_2.10.i686.rpm SHA-256: 740d8500ec4192e1f82c87c0ff752741a8529afce562e03bfdadb7dc6505b57a
bind-libs-lite-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 419f64eff04573b969006f589924bc60acacb4d5ada37728f67b513f53c4e93f
bind-libs-lite-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: c8a793074ffc77eade16c6ef0d7a792cccc0c453013c39096ac18b1395bb48c2
bind-libs-lite-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: c8a793074ffc77eade16c6ef0d7a792cccc0c453013c39096ac18b1395bb48c2
bind-libs-lite-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 1d7295e1d03342c42ac2f4812733370f13b8eb2a949a5372c4773be2248b74b8
bind-libs-lite-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 1d7295e1d03342c42ac2f4812733370f13b8eb2a949a5372c4773be2248b74b8
bind-license-9.11.13-6.el8_2.10.noarch.rpm SHA-256: 971d3dc726a3b76cbbe91b77a4b0ebf11b88ff0f013cf96ec81055b22b718421
bind-lite-devel-9.11.13-6.el8_2.10.i686.rpm SHA-256: ee4b569c235b0d785ba41aa394a14b32eef50423f1ca388358e7487b62d601d6
bind-lite-devel-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: cfe74f2fd99a12b31fc2173ef119d36c264d27482b08c1ad7cfa4a367d3222df
bind-pkcs11-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 168e4adf8c34c6b275e4eedb00ad0e55fff6d550b13ff5879fa51d09408b0f87
bind-pkcs11-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 807b23f07f6d6c9c3d163102b42f91257c66a73cabce392f936ac10631c493bf
bind-pkcs11-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 807b23f07f6d6c9c3d163102b42f91257c66a73cabce392f936ac10631c493bf
bind-pkcs11-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 12fc8b6ff6ee6d5ff6501288f78169ffc7e947d1e522544fdbf6226e45519944
bind-pkcs11-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 12fc8b6ff6ee6d5ff6501288f78169ffc7e947d1e522544fdbf6226e45519944
bind-pkcs11-devel-9.11.13-6.el8_2.10.i686.rpm SHA-256: 2dfe6b3fffe8902048e3f637f42bbb78dace2f3d4c654f116b9a4f16538365ef
bind-pkcs11-devel-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 61ad0e37bd52e9834aadbc6cfa93a8a0b7dbca9a77dd1d7b43d95177b7904f4c
bind-pkcs11-libs-9.11.13-6.el8_2.10.i686.rpm SHA-256: 30947f230532e4f75ecb0be7b83c6d5e36f1874fc394925b633549209d6773f6
bind-pkcs11-libs-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 4afc293ee797706d0d984bbb76a2d8e8c8b8051163f457a158cab3ec83f6c715
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: bf52712b8bf357473897dad9e093ef38aa03f3c320c093ff7976ea7b068df1c2
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: bf52712b8bf357473897dad9e093ef38aa03f3c320c093ff7976ea7b068df1c2
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 5702e1f0d31cdaeba050b02e2947ac3af59a0326ba77ab43a1413c97fc279ae6
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 5702e1f0d31cdaeba050b02e2947ac3af59a0326ba77ab43a1413c97fc279ae6
bind-pkcs11-utils-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 6f20b6351554045f300afac3891a9b2ea9e8ae64be50f0c332cbdd9be3ad443a
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 4cedd37744d673321765e143d57a2940033560c258e732afc7953c70526f5daf
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 4cedd37744d673321765e143d57a2940033560c258e732afc7953c70526f5daf
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: c676740a8611544184aafcd3c190e39762d0eb39c66b416b9f43ea90e22e018a
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: c676740a8611544184aafcd3c190e39762d0eb39c66b416b9f43ea90e22e018a
bind-sdb-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 8aaaab63dd83ac01ac25f4514776d3649b99099b9056bca9ef57e4261f14f9ff
bind-sdb-chroot-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 9050685e9cc5673b0c35c4ee963486c28fcebb3ae7991039593a6df819d1c048
bind-sdb-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 6df1a3ffc740eac7bae2c1fb65a514bc6d5389b5edf280bdef8ace341cea5431
bind-sdb-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 6df1a3ffc740eac7bae2c1fb65a514bc6d5389b5edf280bdef8ace341cea5431
bind-sdb-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 05c79490e88fee5bec16424251ab47d7881b61764cf830bb6b8e87bd6dabea48
bind-sdb-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 05c79490e88fee5bec16424251ab47d7881b61764cf830bb6b8e87bd6dabea48
bind-utils-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: 51c1fd72bc7d5db3fcfe51ff59f865511ffc339edf6841ed8d94b63cf5d79268
bind-utils-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 9a842cb3be24b9222f429e4c1e724eb9924985d97c66ee8307c188030fcc94e7
bind-utils-debuginfo-9.11.13-6.el8_2.10.i686.rpm SHA-256: 9a842cb3be24b9222f429e4c1e724eb9924985d97c66ee8307c188030fcc94e7
bind-utils-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: db1e932901a92d2133e22114783482de4ec7f72541d011198b085337e1ff5129
bind-utils-debuginfo-9.11.13-6.el8_2.10.x86_64.rpm SHA-256: db1e932901a92d2133e22114783482de4ec7f72541d011198b085337e1ff5129
python3-bind-9.11.13-6.el8_2.10.noarch.rpm SHA-256: cd99c9aa1f4d9ecbc52531a582b8715fcb626f95bffadc617e636dbe596d5192

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility