Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21887 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
bind-9.16.23-11.el9_2.9.src.rpm SHA-256: c08967bbe0ad6adae112dbf470c00b7d7d115241c056037bc0bff0f9fb8211c6
x86_64
bind-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 3accd7b162d3feaea062224ba960511bbee664e6d46b091288fe0c79e1b32ecf
bind-chroot-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 7c970533f2416f7831f59be4dba9909355e8e3c7c9655039bf4edd01f9e2d108
bind-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 2361b4072d5113d94aff8c7d7650ee2d3f12464dd2983e2abf7cd1a287d986d6
bind-debugsource-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: e5f7c0f70a4b24e96bafd5f43a190217424bc8208270c18b3b86fbad5259eff1
bind-dnssec-doc-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 4953cf396312d70d9e0b246fb79bc0e4605053dee0b6c75dc0df670de5eca16e
bind-dnssec-utils-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 29ab1e9644d62c3343cac908033ed6279fd039bfe79a87e32b21b77443fb6c72
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 453a3fb575433ab5232e6f6bd23918e4e0cb514f4b72fdedd8efd2c0861e6a98
bind-libs-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: d27f235965c48d062ccc6ea32ab756ae9319d8ed9e85c6750f9583afb394c2e0
bind-libs-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 6131e2cd7889ad9a19ddda598cdf81d06ebfe7c72697020d59a8995dec2491ac
bind-license-9.16.23-11.el9_2.9.noarch.rpm SHA-256: bae8022f3786989167cf1150c9b291e5b85cca856adb9f53ffbeadec99019195
bind-utils-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 1c32bc4bfe695ba4c39e57d7d814beb41e3f30cf8ce71f0ede75a52caa7f8780
bind-utils-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 039a4ea681f58e17c25f6af400d2373fc01a50915a8401c3850f4383117c46c1
python3-bind-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 8bd5f989cf81ca843e491cc99c1c7e3986f64785db0161aa32c0d8ed9555db76

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
bind-9.16.23-11.el9_2.9.src.rpm SHA-256: c08967bbe0ad6adae112dbf470c00b7d7d115241c056037bc0bff0f9fb8211c6
ppc64le
bind-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: 24f4e2953c9300dcb345905768d0715a2d7eeb55a95301d8252b881683f96ff1
bind-chroot-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: 81b4f2379db8532d60ad352d24d97d7b4abb46709b352a029524d1a6ba86f8ab
bind-debuginfo-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: b182d00c3243964d004f98057c8accbb89c3b2f14b872506b62a747dfadf8203
bind-debugsource-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: 7d6956e679d5dff09c4357d2462284c424180807ee5cfeb5a6eda162dafc9e55
bind-dnssec-doc-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 4953cf396312d70d9e0b246fb79bc0e4605053dee0b6c75dc0df670de5eca16e
bind-dnssec-utils-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: 83b4edf5d7eae223ce7cd489bf65c11302e2b9eb585ce9818d18c6bfb47addcd
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: d8284dce7eabe1494f61b91869ed6ce156e5b9c5f5687d7355ba758e7d8f59f4
bind-libs-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: 46ed8d64fa564ceb6ca03a86ece7b66d72e8635b731057bb44a4dc1c6e2c7cb6
bind-libs-debuginfo-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: caa9ee941e1fe047de99cd6a0fc586dab91de595a39f07dbe5027a7ee360440a
bind-license-9.16.23-11.el9_2.9.noarch.rpm SHA-256: bae8022f3786989167cf1150c9b291e5b85cca856adb9f53ffbeadec99019195
bind-utils-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: eb017351a4f7132d82cd21a3e6117aa0058ce4380e051925d258ad578f681421
bind-utils-debuginfo-9.16.23-11.el9_2.9.ppc64le.rpm SHA-256: f43669247d2dab4fac38bd8ff7299fe838f23db3fa370405f2ef3604f8231757
python3-bind-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 8bd5f989cf81ca843e491cc99c1c7e3986f64785db0161aa32c0d8ed9555db76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
bind-9.16.23-11.el9_2.9.src.rpm SHA-256: c08967bbe0ad6adae112dbf470c00b7d7d115241c056037bc0bff0f9fb8211c6
x86_64
bind-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 3accd7b162d3feaea062224ba960511bbee664e6d46b091288fe0c79e1b32ecf
bind-chroot-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 7c970533f2416f7831f59be4dba9909355e8e3c7c9655039bf4edd01f9e2d108
bind-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 2361b4072d5113d94aff8c7d7650ee2d3f12464dd2983e2abf7cd1a287d986d6
bind-debugsource-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: e5f7c0f70a4b24e96bafd5f43a190217424bc8208270c18b3b86fbad5259eff1
bind-dnssec-doc-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 4953cf396312d70d9e0b246fb79bc0e4605053dee0b6c75dc0df670de5eca16e
bind-dnssec-utils-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 29ab1e9644d62c3343cac908033ed6279fd039bfe79a87e32b21b77443fb6c72
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 453a3fb575433ab5232e6f6bd23918e4e0cb514f4b72fdedd8efd2c0861e6a98
bind-libs-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: d27f235965c48d062ccc6ea32ab756ae9319d8ed9e85c6750f9583afb394c2e0
bind-libs-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 6131e2cd7889ad9a19ddda598cdf81d06ebfe7c72697020d59a8995dec2491ac
bind-license-9.16.23-11.el9_2.9.noarch.rpm SHA-256: bae8022f3786989167cf1150c9b291e5b85cca856adb9f53ffbeadec99019195
bind-utils-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 1c32bc4bfe695ba4c39e57d7d814beb41e3f30cf8ce71f0ede75a52caa7f8780
bind-utils-debuginfo-9.16.23-11.el9_2.9.x86_64.rpm SHA-256: 039a4ea681f58e17c25f6af400d2373fc01a50915a8401c3850f4383117c46c1
python3-bind-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 8bd5f989cf81ca843e491cc99c1c7e3986f64785db0161aa32c0d8ed9555db76

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
bind-9.16.23-11.el9_2.9.src.rpm SHA-256: c08967bbe0ad6adae112dbf470c00b7d7d115241c056037bc0bff0f9fb8211c6
aarch64
bind-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: bdfc81dd5f818e4ca10732d2277ad389f4521859b546836a528257911dd3e0d3
bind-chroot-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 38d1399c18c378513d4c22d3ff02646ab89f7692d4492fff091fda4f235bdf52
bind-debuginfo-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 8e8861f400b50df04c140dc638ffbbc5c138ac3b9743ce113c1c923879147d0b
bind-debugsource-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: dedbcf38c7a0256acf8eac8349b0a742dd5251ff0cca4d58710e38a52dc8297f
bind-dnssec-doc-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 4953cf396312d70d9e0b246fb79bc0e4605053dee0b6c75dc0df670de5eca16e
bind-dnssec-utils-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 81475868526ceaa0978bac9a47c2760fa49dc02e737e4296be2162ccbcab4933
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 561dd451956e2467ee6012a2aeb4397ab946f03b167232b84f2c7b11f9b712c6
bind-libs-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: ad56515086c57f70547a0acf7085f1906b5335dcda20dac9741d8a8f20958281
bind-libs-debuginfo-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 0ae6a2c6aa6c9ea76829861444d570599149b72564335dcf57766b01c2e919bb
bind-license-9.16.23-11.el9_2.9.noarch.rpm SHA-256: bae8022f3786989167cf1150c9b291e5b85cca856adb9f53ffbeadec99019195
bind-utils-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 4e54286181e71d87f94e08fb58954e18fd4d803fc5ae04b0128562741aac8ccd
bind-utils-debuginfo-9.16.23-11.el9_2.9.aarch64.rpm SHA-256: 0a8ff1c96c5bf4b22fbc489a4ac58ea5068cb61461aed1ba23a356cb54d3235f
python3-bind-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 8bd5f989cf81ca843e491cc99c1c7e3986f64785db0161aa32c0d8ed9555db76

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
bind-9.16.23-11.el9_2.9.src.rpm SHA-256: c08967bbe0ad6adae112dbf470c00b7d7d115241c056037bc0bff0f9fb8211c6
s390x
bind-9.16.23-11.el9_2.9.s390x.rpm SHA-256: cac216bda2c7ca1422902bdebb34abb7e4c02a0c3402eda89d02449c97a2a4c8
bind-chroot-9.16.23-11.el9_2.9.s390x.rpm SHA-256: 0ec0d28375fba403a17cbbb7a68dfee3cf2f3afb24b89d91d4ee978bcc626209
bind-debuginfo-9.16.23-11.el9_2.9.s390x.rpm SHA-256: db2989230915ac0f52367a63b59a83e40b2afa479deeadf914b86f6f6f2717a5
bind-debugsource-9.16.23-11.el9_2.9.s390x.rpm SHA-256: 96b3c9793fc446a639b9038be9d954189af95788a5fd03bc24eccdcbedc307cd
bind-dnssec-doc-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 4953cf396312d70d9e0b246fb79bc0e4605053dee0b6c75dc0df670de5eca16e
bind-dnssec-utils-9.16.23-11.el9_2.9.s390x.rpm SHA-256: 91d9a9e2f89283047ab17f388703877d86cd0af27111616c8513be2015448171
bind-dnssec-utils-debuginfo-9.16.23-11.el9_2.9.s390x.rpm SHA-256: 4eeb07ccfc46eed23b86f56d2a8f4fb4e8092b9427621f2ff035d9753d995156
bind-libs-9.16.23-11.el9_2.9.s390x.rpm SHA-256: 954411e1c75284d2cc318a7ac6f801869c0b4c00563d8b495a701ef9a4bf5cfc
bind-libs-debuginfo-9.16.23-11.el9_2.9.s390x.rpm SHA-256: d9690da8735ecdacd70d35bdcace20d79d1dbfe6170e6f32359cd981277dca5c
bind-license-9.16.23-11.el9_2.9.noarch.rpm SHA-256: bae8022f3786989167cf1150c9b291e5b85cca856adb9f53ffbeadec99019195
bind-utils-9.16.23-11.el9_2.9.s390x.rpm SHA-256: b104231dd1c5eef2d085f8814648e890564dd9bcdcb6d394ba6c6c2e51fa400a
bind-utils-debuginfo-9.16.23-11.el9_2.9.s390x.rpm SHA-256: ad3d75e1d431b26739bb0a103a81645fa315ca827a8eda32dead3c2b33e3647d
python3-bind-9.16.23-11.el9_2.9.noarch.rpm SHA-256: 8bd5f989cf81ca843e491cc99c1c7e3986f64785db0161aa32c0d8ed9555db76

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility