Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21110 - Security Advisory
Issued:
2025-11-12
Updated:
2025-11-12

RHSA-2025:21110 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
bind-9.16.23-34.el9_7.1.src.rpm SHA-256: 18a416ba754d80f8783d225928a894c9a5611cf877172ae51ceb6d440e296169
x86_64
bind-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 926a900410b47a9894a29d7de9d0530452ab3463e5523093d1b0e7babc613be4
bind-chroot-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 823b5620d2666f17ffe295644ae3e9325144f40981d5c04b8de5272b3d56cf62
bind-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 8c94f389093de4fbebbe43cd90b7e9e11f5d658b603b5b30184d9e38407c0ccc
bind-debugsource-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: bca992fc8979faa346844fe583fb9ea6da6b6f4b69810fd4622e3cf95448f399
bind-dnssec-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: dbae6b49b6f747ddba70e2f29a97ea8de501581b2aa596a7310ea1eba663d847
bind-dnssec-utils-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 9d0c821332ecacd8c0c006455fba353f4a7632333e491bbcdf402912d59ee53a
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: aa07b4d069c53889969d1ed2d3f8501da395219c237c7d1d18c56ad6e3f06035
bind-libs-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: a8a735281125cae93c6c6067ba8ea473132f5ebdd81e6e898d1fe91d317c39b1
bind-libs-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 3301f08287596e4558d6872440c111fb5482ae645b5df4aa3e668c791a3e22f8
bind-license-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 546e909d1318b611512c07418ffc94b128cb46320b515ca5bc1010e38f376a27
bind-utils-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: b61003436687afb2eae9e6301e10efc202c072fb45c4b88dfb95022db9fbc541
bind-utils-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 47b72ca50f6e5097de69f8268c2fdd23904006d4be125284c2b3e25e363f5a2c
python3-bind-9.16.23-34.el9_7.1.noarch.rpm SHA-256: b05e0a0dff49b3a7e5eb5fff6bb1e0aa0fe1f07a9c53cfd88c830f3d890a851b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
bind-9.16.23-34.el9_7.1.src.rpm SHA-256: 18a416ba754d80f8783d225928a894c9a5611cf877172ae51ceb6d440e296169
s390x
bind-9.16.23-34.el9_7.1.s390x.rpm SHA-256: af63afe4324f9b20d4e10733a0de526babb2720bff59aa35137f3a36312a79bb
bind-chroot-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 3d6f01bb84c3531d67e5d569f46d6053c95515443af3d477c9ce0caa44501300
bind-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 39a7b2a59c8a4619f79fa99ae038a63bf402274cdb31ff98be02b4c72b707588
bind-debugsource-9.16.23-34.el9_7.1.s390x.rpm SHA-256: b5b8312d2d34b9c82f1e8f156836efd528f6902ddc09c6267baf4ad356f88632
bind-dnssec-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: dbae6b49b6f747ddba70e2f29a97ea8de501581b2aa596a7310ea1eba663d847
bind-dnssec-utils-9.16.23-34.el9_7.1.s390x.rpm SHA-256: fb35d89ecd34f57387178f14c6cbfa6dce726fcef8df7016f108e84305e39e4a
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: ea30701218f43d06477bd19ddd2f181b08faeaf65aea8eb3288763c8d6c504ea
bind-libs-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 2d0f09df9c4085bfb0a0d561ee04ef260f3e1256aab9799fcf5f4a250258357d
bind-libs-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 44351617ebcb838dca8e22ea71650ddca0dedc6952e6a6ce08f5e63791584db7
bind-license-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 546e909d1318b611512c07418ffc94b128cb46320b515ca5bc1010e38f376a27
bind-utils-9.16.23-34.el9_7.1.s390x.rpm SHA-256: ebe107cc0dc4d64eeff676a1182851fcae1e195438b999fadcd5a75abca98f74
bind-utils-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 925cf3ac18b4e6420b6506db3815a7aed10a62b7ae0ebd717a6458b052e34030
python3-bind-9.16.23-34.el9_7.1.noarch.rpm SHA-256: b05e0a0dff49b3a7e5eb5fff6bb1e0aa0fe1f07a9c53cfd88c830f3d890a851b

Red Hat Enterprise Linux for Power, little endian 9

SRPM
bind-9.16.23-34.el9_7.1.src.rpm SHA-256: 18a416ba754d80f8783d225928a894c9a5611cf877172ae51ceb6d440e296169
ppc64le
bind-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 85b82c7c89598c31000b3d95f8451b5259ed6bb772faac6201e0a442c27acd83
bind-chroot-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: ba84e0f1c3b390ee5f29a0e534b48729f65685e55137a616f6e7b03d8bd5e547
bind-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 5cdb442bb5731238b7ae6fd3929b087760497b820c298e9d256fde577c347112
bind-debugsource-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 64351b3243fe5d3b58995738668ab2cfd6d858ad577e57dd99900db58349a40f
bind-dnssec-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: dbae6b49b6f747ddba70e2f29a97ea8de501581b2aa596a7310ea1eba663d847
bind-dnssec-utils-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 42dd48d0c0071a016a2176412841b2d8a47a9fc55ff6afd882bc780fc73e2744
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 51437a3f8a5326142ed845418c7b959a85e16a2c79ea298f0f24b920845e8815
bind-libs-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 710bc12c265803d9f72b8c95d83d7ec545424a4f97f7d33dbeb42830712bd27c
bind-libs-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: fd74b3f541bb741790e802e8f0dc2912cacc8a4ce5d9cea896b9af5d8c130228
bind-license-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 546e909d1318b611512c07418ffc94b128cb46320b515ca5bc1010e38f376a27
bind-utils-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 45047a99f745ed4552097f6b7695eece6c8f8639089efa19b2160c808c9a5515
bind-utils-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: cc5c9679f2e36c76e2e26a9511ed635fee95fbb1d4b26107512ffc4047db4a9d
python3-bind-9.16.23-34.el9_7.1.noarch.rpm SHA-256: b05e0a0dff49b3a7e5eb5fff6bb1e0aa0fe1f07a9c53cfd88c830f3d890a851b

Red Hat Enterprise Linux for ARM 64 9

SRPM
bind-9.16.23-34.el9_7.1.src.rpm SHA-256: 18a416ba754d80f8783d225928a894c9a5611cf877172ae51ceb6d440e296169
aarch64
bind-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: cc4636e31c7147a92451e3bd1605073fd60621985ce8d238a8dfcc952a1f7178
bind-chroot-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 1c73fe11cceb5d94b881062b7cd2519d5badbc10c5b8ba2e05b9f242e33f1c7a
bind-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 7e6314145821b4956e7447006f78676cb140a3127559bb219aa23b30c2741740
bind-debugsource-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 1e732e2d40811e00b53b2912a8267ab48658480f6339684b0185221adad5717b
bind-dnssec-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: dbae6b49b6f747ddba70e2f29a97ea8de501581b2aa596a7310ea1eba663d847
bind-dnssec-utils-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: e8028e9af46c9e6a335824ca0de76566e8bd4d602c906bd885dcb59dc8ba18bc
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 1742a8caa6748e990cf44ebac930efa281a02ba97867d3e40a78c36674524a37
bind-libs-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 911e2e51ccb0ba25a2adf07de7bfb0031edd0c127a5b44e39ae89743b9a3f187
bind-libs-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: f970b8ee039579f397cc4402b902d34f87c0df4f012711670c17bbfe13ed386b
bind-license-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 546e909d1318b611512c07418ffc94b128cb46320b515ca5bc1010e38f376a27
bind-utils-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: c18967e7d1b18abfca1f2bbbc7e14bffd29194966896be0cd3285284471d4cda
bind-utils-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: affe05149e77976b5ed2aaea4c9ebf6b89c53b88764c61217e43554325b91685
python3-bind-9.16.23-34.el9_7.1.noarch.rpm SHA-256: b05e0a0dff49b3a7e5eb5fff6bb1e0aa0fe1f07a9c53cfd88c830f3d890a851b

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
bind-debuginfo-9.16.23-34.el9_7.1.i686.rpm SHA-256: 4fe66d06e90ea4c0faff38a52a2766552e2647d14ecdcddb1611cf36b7288b7b
bind-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 8c94f389093de4fbebbe43cd90b7e9e11f5d658b603b5b30184d9e38407c0ccc
bind-debugsource-9.16.23-34.el9_7.1.i686.rpm SHA-256: 558de4de97303ef2bb58c2f4fd23001e30bbd558c7c5dd785919abd3136be821
bind-debugsource-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: bca992fc8979faa346844fe583fb9ea6da6b6f4b69810fd4622e3cf95448f399
bind-devel-9.16.23-34.el9_7.1.i686.rpm SHA-256: b487e0901fda238460dc6c03c0c91b874202e06f0e95753401d9ae4484e21ac1
bind-devel-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: ff5b9a7f3a31303507c47337a98b707d9a538d7965ccdbfa6c73d19f17a097a4
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.i686.rpm SHA-256: f804ae43ba80a248c0ad3779c3bbd033d45dd5e4d2090a9efc568df0e2747c7c
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: aa07b4d069c53889969d1ed2d3f8501da395219c237c7d1d18c56ad6e3f06035
bind-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 3d9eda3185159118f46c3660e4b23789e81465463f47eebbd8d759120738a23a
bind-libs-9.16.23-34.el9_7.1.i686.rpm SHA-256: 28d8e346f14fd15d45d8d1608dce4c660bf43074581f795805872e40692f47f2
bind-libs-debuginfo-9.16.23-34.el9_7.1.i686.rpm SHA-256: faded719e95f17ac77cdbee8562ce3412d3401b8c7c904b724bf660d49f9dbd5
bind-libs-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 3301f08287596e4558d6872440c111fb5482ae645b5df4aa3e668c791a3e22f8
bind-utils-debuginfo-9.16.23-34.el9_7.1.i686.rpm SHA-256: 1179979d5a410d71810158e82b70a4d93830f44dbeaab07cb6d3d2064cb31acb
bind-utils-debuginfo-9.16.23-34.el9_7.1.x86_64.rpm SHA-256: 47b72ca50f6e5097de69f8268c2fdd23904006d4be125284c2b3e25e363f5a2c

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
bind-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 5cdb442bb5731238b7ae6fd3929b087760497b820c298e9d256fde577c347112
bind-debugsource-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 64351b3243fe5d3b58995738668ab2cfd6d858ad577e57dd99900db58349a40f
bind-devel-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 49cc508be2e4685841caaded41a2b22b6277f19511b0a5c35f4a15677fd77af0
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: 51437a3f8a5326142ed845418c7b959a85e16a2c79ea298f0f24b920845e8815
bind-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 3d9eda3185159118f46c3660e4b23789e81465463f47eebbd8d759120738a23a
bind-libs-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: fd74b3f541bb741790e802e8f0dc2912cacc8a4ce5d9cea896b9af5d8c130228
bind-utils-debuginfo-9.16.23-34.el9_7.1.ppc64le.rpm SHA-256: cc5c9679f2e36c76e2e26a9511ed635fee95fbb1d4b26107512ffc4047db4a9d

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
bind-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 7e6314145821b4956e7447006f78676cb140a3127559bb219aa23b30c2741740
bind-debugsource-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 1e732e2d40811e00b53b2912a8267ab48658480f6339684b0185221adad5717b
bind-devel-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: c6b276cbdf49e0378ec8045874445ed5c3fb78c457a7bc4e503ca6c61eff3840
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: 1742a8caa6748e990cf44ebac930efa281a02ba97867d3e40a78c36674524a37
bind-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 3d9eda3185159118f46c3660e4b23789e81465463f47eebbd8d759120738a23a
bind-libs-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: f970b8ee039579f397cc4402b902d34f87c0df4f012711670c17bbfe13ed386b
bind-utils-debuginfo-9.16.23-34.el9_7.1.aarch64.rpm SHA-256: affe05149e77976b5ed2aaea4c9ebf6b89c53b88764c61217e43554325b91685

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
bind-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 39a7b2a59c8a4619f79fa99ae038a63bf402274cdb31ff98be02b4c72b707588
bind-debugsource-9.16.23-34.el9_7.1.s390x.rpm SHA-256: b5b8312d2d34b9c82f1e8f156836efd528f6902ddc09c6267baf4ad356f88632
bind-devel-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 1a396d969b4ff533feaff8a7dbe07bc88e35c3b5c78e16a582498c337882a991
bind-dnssec-utils-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: ea30701218f43d06477bd19ddd2f181b08faeaf65aea8eb3288763c8d6c504ea
bind-doc-9.16.23-34.el9_7.1.noarch.rpm SHA-256: 3d9eda3185159118f46c3660e4b23789e81465463f47eebbd8d759120738a23a
bind-libs-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 44351617ebcb838dca8e22ea71650ddca0dedc6952e6a6ce08f5e63791584db7
bind-utils-debuginfo-9.16.23-34.el9_7.1.s390x.rpm SHA-256: 925cf3ac18b4e6420b6506db3815a7aed10a62b7ae0ebd717a6458b052e34030

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility