Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:21741 - Security Advisory
发布:
2025-11-19
已更新:
2025-11-19

RHSA-2025:21741 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: bind security update

类型/严重性

Security Advisory: Important

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

修复

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs

CVE

  • CVE-2021-25220
  • CVE-2025-40778

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
bind-9.11.13-6.el8_2.11.src.rpm SHA-256: 913782c034efc524b1726328dcd3d829cc321d27696f1fb4bd2b9d02ebe8cdb7
x86_64
bind-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 77db952e9d485a1e6df2cb3f023786004769382890d17ec96eaf2b1c3e0b8bf3
bind-chroot-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 2ef98311f500a8f90e4aebbbe812aa2bb6dd498954fad3075d2d648d04dbf18f
bind-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: af8c89455711463802807d55a80c4779123ad521b56996d51935fb068bc1820f
bind-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: af8c89455711463802807d55a80c4779123ad521b56996d51935fb068bc1820f
bind-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: b25d1df8947b3169cf2169baa940e8e588ad745dad14ddfa8a0c6aa7bdba46e2
bind-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: b25d1df8947b3169cf2169baa940e8e588ad745dad14ddfa8a0c6aa7bdba46e2
bind-debugsource-9.11.13-6.el8_2.11.i686.rpm SHA-256: 562a54377a0a46263d5969750697787b8806406899a2159a93c4554e17ed9370
bind-debugsource-9.11.13-6.el8_2.11.i686.rpm SHA-256: 562a54377a0a46263d5969750697787b8806406899a2159a93c4554e17ed9370
bind-debugsource-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 770dbd59c6072ceb609e1db8f1442079987407dc4d43df5282d3f3c99399eb98
bind-debugsource-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 770dbd59c6072ceb609e1db8f1442079987407dc4d43df5282d3f3c99399eb98
bind-devel-9.11.13-6.el8_2.11.i686.rpm SHA-256: 37966b6946196a437f021e562a55bb4da2c7ca88efdd8bd6a2a6767fe6f17e4e
bind-devel-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: beae9d6a9f1397ccf1b736ee8b2433cb38a2589dc422888d9debcbf418303976
bind-export-devel-9.11.13-6.el8_2.11.i686.rpm SHA-256: 6ea53603c9b09320a597e25d5bf9b1ad4175902452b112669f717820263310f5
bind-export-devel-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: b6ba13522d8d8f22bd8285d3b41cac3e290a5e96ccf73f8f93729db2519a4a87
bind-export-libs-9.11.13-6.el8_2.11.i686.rpm SHA-256: e0aa064fb88447fc73e286f4960af8788fcdeaa1ff8635f18625fc4c78f8b5de
bind-export-libs-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 3033fe8b6899e8fd37d7a50fde1d1281eea9ef53b3050aed10ec9913cfce319b
bind-export-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 803b6f9f2e2a40263a4a988fd02dd48e124d7b84c36466e5c56d094a82fee6fe
bind-export-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 803b6f9f2e2a40263a4a988fd02dd48e124d7b84c36466e5c56d094a82fee6fe
bind-export-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 43d7fda500d92c468df3666b37e9f2f56f7beb8aebdc7f7ac40ad7b64a6c2a73
bind-export-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 43d7fda500d92c468df3666b37e9f2f56f7beb8aebdc7f7ac40ad7b64a6c2a73
bind-libs-9.11.13-6.el8_2.11.i686.rpm SHA-256: b58ceddae7206aae2ca10f7ecc0940a649c973d33c1b70392d7ab42c238523a1
bind-libs-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 76aab118fa6cfe57c2259d00ff9875c39d3d61996611144f3648f7db55bb0086
bind-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: dda389451fefd99f147639392a27f5c415913fcdbd0278cb17d70d51ae18be6f
bind-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: dda389451fefd99f147639392a27f5c415913fcdbd0278cb17d70d51ae18be6f
bind-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: e186768bd572e46fca9659b8057cf3aea825164266de1d23246fee418a79f200
bind-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: e186768bd572e46fca9659b8057cf3aea825164266de1d23246fee418a79f200
bind-libs-lite-9.11.13-6.el8_2.11.i686.rpm SHA-256: cdeb98c2af390af5b2e332b171c24aa6d400f7547c05ecb789372a1922e1396d
bind-libs-lite-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 15fbdbad108ac142c6192e8501519292b86b703737f4861c240bac2826df2d0d
bind-libs-lite-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 59ee534208ad5aaa815b5d2d9972da13640ce11f6fd02187ed4069db2223fb44
bind-libs-lite-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 59ee534208ad5aaa815b5d2d9972da13640ce11f6fd02187ed4069db2223fb44
bind-libs-lite-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: c362e471ce186459fabc3a5cf0850023ffe63e3cb3ebba2b960ccc3ef65319ce
bind-libs-lite-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: c362e471ce186459fabc3a5cf0850023ffe63e3cb3ebba2b960ccc3ef65319ce
bind-license-9.11.13-6.el8_2.11.noarch.rpm SHA-256: 0c6bc916d638149413926a37fc6328cfe13d98b32caacecf88c6fa32ad05e7c5
bind-lite-devel-9.11.13-6.el8_2.11.i686.rpm SHA-256: 15646fa0c29cb8e559810d5f58fe0754ec1a230e1f4bdc8437e21d84df55b0d3
bind-lite-devel-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 8e89a249c8eb5ad51313c5c66504bd0c77a29e8b0365d8430afe73c43ea924d0
bind-pkcs11-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 44a2798715933e036043240a46c23e5f14315948c8997b26d6fa0826baed7389
bind-pkcs11-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 2dae6611c04bd9f9c024a9fe7fa0dfd31cd1e46763f97910445431c0a5a21fd7
bind-pkcs11-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 2dae6611c04bd9f9c024a9fe7fa0dfd31cd1e46763f97910445431c0a5a21fd7
bind-pkcs11-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 0b2a8fe69aa01315cd8b25b64affc06fcb939151b00de2159af6c5112d4668df
bind-pkcs11-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 0b2a8fe69aa01315cd8b25b64affc06fcb939151b00de2159af6c5112d4668df
bind-pkcs11-devel-9.11.13-6.el8_2.11.i686.rpm SHA-256: 16710645c180383071495cf8f74ffbd8fcb3a38d903a9b09203907317e884306
bind-pkcs11-devel-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 76f3fbdcdcd60783ab3828f2f96dbf44c24ef81365f1fedfa45996849e17dbed
bind-pkcs11-libs-9.11.13-6.el8_2.11.i686.rpm SHA-256: 85fb9556c0948fab4116bbb7e4f657cb2ac1e8c512065f846757beba013a8940
bind-pkcs11-libs-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 4348417649540c4de338fbe510f7f2cd7f2336c1c0e8a862cd550647d8ea1d65
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 4e3cdec8ddf79531fcab8069dc79917119227faea32efc469df172fb9533f2f4
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 4e3cdec8ddf79531fcab8069dc79917119227faea32efc469df172fb9533f2f4
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: a1107bbe8808bd447569104bfe64204f3353c8e74db1d33b2880183499509e88
bind-pkcs11-libs-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: a1107bbe8808bd447569104bfe64204f3353c8e74db1d33b2880183499509e88
bind-pkcs11-utils-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 314ed03e1d63fdc47e7e52456817b401741c89adc858f92a1d7a6ec509bf20a7
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: f02192e47c3c48d9161ed5a4b831840e08852e0e9fe5c3fd2b2f6de2af5cd6c2
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: f02192e47c3c48d9161ed5a4b831840e08852e0e9fe5c3fd2b2f6de2af5cd6c2
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 9665c1bf8d64c793fb278111c1c305428afb4760f04b0986a3673778fbca2166
bind-pkcs11-utils-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 9665c1bf8d64c793fb278111c1c305428afb4760f04b0986a3673778fbca2166
bind-sdb-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 1ead4409f72603778feb8936626ab89cea6e145d8143cd45df88d421e08c7802
bind-sdb-chroot-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: cc96299c81dbc8c5efe0ab396ace6b68ca7900bbe3abe69bc49d74d17e7fe014
bind-sdb-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 4d623f54dcbebaa877a4a93824404fd4c1a3c9f23a993da1ea67d47b6c835ee8
bind-sdb-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 4d623f54dcbebaa877a4a93824404fd4c1a3c9f23a993da1ea67d47b6c835ee8
bind-sdb-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 4709567547db45a0ce68eb2db4753091a008406bc8da8d83bdf7d336cfc91f71
bind-sdb-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: 4709567547db45a0ce68eb2db4753091a008406bc8da8d83bdf7d336cfc91f71
bind-utils-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: bf7348ab2eaffcbe654b02a7d46fbe9dfcb73a26a8af6a3fa575c03fd5698216
bind-utils-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 5fb74a8288e6977d49236f501736d8b175822b8e30f1ddedd3a01d5882a7882f
bind-utils-debuginfo-9.11.13-6.el8_2.11.i686.rpm SHA-256: 5fb74a8288e6977d49236f501736d8b175822b8e30f1ddedd3a01d5882a7882f
bind-utils-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: fa97a9a8bbb7ed835fc601f076a5fe00d2c6306acf5ab3fdd3f29bb27b87cec8
bind-utils-debuginfo-9.11.13-6.el8_2.11.x86_64.rpm SHA-256: fa97a9a8bbb7ed835fc601f076a5fe00d2c6306acf5ab3fdd3f29bb27b87cec8
python3-bind-9.11.13-6.el8_2.11.noarch.rpm SHA-256: 27334f8a5df07b52f92bace865fa069470a48df2bd9b4e32335cafeb8a62c91a

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility