Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21889 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21889 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2021-25220
  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.11.src.rpm SHA-256: f3db6e762ea2bc4e76fe070bc7ae0ca3f382d7831168fdda67f4216d3ac60d70
ppc64le
bind-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: c11d5d8459b053aedf1d73269bf77d031c9e980efec3396552de442fabea1f5f
bind-chroot-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: b9a52fcc1dd6f1ee5349420dab6e463bb9a5105c4df6fb3b209302fd7e21fcc3
bind-debuginfo-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: a8bdb67b4cd0006912584406629532be8006f6db5c4c56e406a694fa40baa850
bind-debugsource-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: 211c7d98485dbc19344137053abbead37906de854bf1e0cc91c4eea2d9dcbb6d
bind-dnssec-doc-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 9c09bd5eddd4dee64508eefe42d781ec97afd39911d9ba03c155efa635d8090b
bind-dnssec-utils-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: a2b2ddd43373ea7de486bb26061f920088261b9e717bd3ebe5c2a9c825e6c6ab
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: 01867f6bcbd3243dc5bbd20498e08c8e7a3f498ff34821dcde5356bf3d200f75
bind-libs-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: 70b33af41aebc2268cdd590a393774a241befc9ac523ec7c2800b362196711ae
bind-libs-debuginfo-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: 8476b25a2db12ba790c4f750ee3073375104b870f71d7bb8d10ccbef2f6ff36a
bind-license-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 3abfb3f9a0c3ba155e792b8a5e71a12038fe73d67b97557357a40a3ec890803d
bind-utils-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: cb5a814fe5ce3ca737667218fda89144472db346c082ceb34800b723ae69fc1f
bind-utils-debuginfo-9.16.23-1.el9_0.11.ppc64le.rpm SHA-256: 1d00406f1cfe7d4103fc8801dffc6532db655f9b2c4528a4c5c5b7dba0df92ff
python3-bind-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 87fc30157bd741a73fe1c5f6b5fa273ba13775d44fd5d559f2f9b4e6fc4722fb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
bind-9.16.23-1.el9_0.11.src.rpm SHA-256: f3db6e762ea2bc4e76fe070bc7ae0ca3f382d7831168fdda67f4216d3ac60d70
x86_64
bind-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 035660f5488360e6be5e8fe18f81ffec832d79a43815bc29fa309dafcd61de46
bind-chroot-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 5da76694cd6e175e7f58b61f09e962987dc66bd985620ad390dccdbae4d721fb
bind-debuginfo-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 9a27da88caa8a35d80b56e1735eab25977eb149d9538dcf4eae453ad27ac4b44
bind-debugsource-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: dce20c6582fbfa37f8c08f72d1d1f4ca8f3d2a5c8fd67e43b5a54654c2c21a88
bind-dnssec-doc-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 9c09bd5eddd4dee64508eefe42d781ec97afd39911d9ba03c155efa635d8090b
bind-dnssec-utils-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 11b4dfdfca50b8e5b2547f740eebf3ccc327c061b1fb5fcfb7efa98aa77e9860
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: cc484b74498a6f1e10f9239009666351105ae5e25b18c2025b9ce7d998348016
bind-libs-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: c923fb46947de8237f0267ededc67313d2071681209f55e22f1aca494efb070b
bind-libs-debuginfo-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 123e5501ffac2dcba343ec504ecd359e367e16597b3ea082485051c27f877ffa
bind-license-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 3abfb3f9a0c3ba155e792b8a5e71a12038fe73d67b97557357a40a3ec890803d
bind-utils-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 1add889dbad5b74ad9cd5332d14e202096e58161009512d718d166c18cb552aa
bind-utils-debuginfo-9.16.23-1.el9_0.11.x86_64.rpm SHA-256: 142cf4a521d305339de8b8bebbe811fddc5c4a9cee98609494ce980ae4009dfa
python3-bind-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 87fc30157bd741a73fe1c5f6b5fa273ba13775d44fd5d559f2f9b4e6fc4722fb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.11.src.rpm SHA-256: f3db6e762ea2bc4e76fe070bc7ae0ca3f382d7831168fdda67f4216d3ac60d70
aarch64
bind-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: 246ea5376825ecf3a224d6b389d75e1b46c55b06f98a863dce8aaf52761dba08
bind-chroot-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: a08678e346e51698b992da88cacaf7e19d0ac3e89771f5869c15410475dbe188
bind-debuginfo-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: 383a497e911f944d3abdec63740bac1158d5aec9d47e70cadccd12c4c896afdc
bind-debugsource-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: 5b01260ba78c686c9e41be54c7f56791ef224ed53c9ed8611c0eba8f36d8527b
bind-dnssec-doc-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 9c09bd5eddd4dee64508eefe42d781ec97afd39911d9ba03c155efa635d8090b
bind-dnssec-utils-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: b3756b0d1e56195d23a0ef95f21c9b530e8f16a3e3a6f35674c85633e655e291
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: eb1455e394144a90aebb445a61402ee720c5648dce2db7d5f48ba1e7abe161b6
bind-libs-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: cc7ab448835535545bec7f5db4463246808847c182b7299423a49b0fc3499d97
bind-libs-debuginfo-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: 2610b3aa7a64d6a0f9c742c81e67dc1e9b7b76f9c1c03c8844a1baa50f23caef
bind-license-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 3abfb3f9a0c3ba155e792b8a5e71a12038fe73d67b97557357a40a3ec890803d
bind-utils-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: 18baa7efada882321ea3964336acf38b5370052ee3428a0f40493e826ed39fb2
bind-utils-debuginfo-9.16.23-1.el9_0.11.aarch64.rpm SHA-256: de16b410cbed739d7bd0f5481cca1df16a000a4359e0a7a2ddec3f9c328ef912
python3-bind-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 87fc30157bd741a73fe1c5f6b5fa273ba13775d44fd5d559f2f9b4e6fc4722fb

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
bind-9.16.23-1.el9_0.11.src.rpm SHA-256: f3db6e762ea2bc4e76fe070bc7ae0ca3f382d7831168fdda67f4216d3ac60d70
s390x
bind-9.16.23-1.el9_0.11.s390x.rpm SHA-256: f594321c1f9e884175716f900b0c86937504f69772186473bb215c8fa6d324ee
bind-chroot-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 0493bc625021f9133bd10e21184b42b6afc3227e7ac72df6ec565bff7b2f6d2a
bind-debuginfo-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 7c97b7114db6af6dafee4ba5c5270431a11b74c45378046d6d59d5d2981cf3ab
bind-debugsource-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 24c3bcd32b7e1c84d7650d7f0c669fb77265739e5fede2bb61f36d3c3b2f2723
bind-dnssec-doc-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 9c09bd5eddd4dee64508eefe42d781ec97afd39911d9ba03c155efa635d8090b
bind-dnssec-utils-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 2c73f8f8e80df627fc8e3372ed3a19bca17f86bb14dbbedf9b5d7b94dd5d56c8
bind-dnssec-utils-debuginfo-9.16.23-1.el9_0.11.s390x.rpm SHA-256: d6a92ea34a54ee0cc4b1fafa518845b004f506beef3f3b904b124d811c7f29cc
bind-libs-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 94b16f7e9264c7a0f857cb9822a19aa711a75581bdfc0f9a481d950551e6de61
bind-libs-debuginfo-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 9afae2bbb7d3dedfbb657132d8e24de6aa9b6b5657a481cb22afab74def54589
bind-license-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 3abfb3f9a0c3ba155e792b8a5e71a12038fe73d67b97557357a40a3ec890803d
bind-utils-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 8698941d95a24a84523a4355adcf91ee98617a0a48ad305b28497e391191ff86
bind-utils-debuginfo-9.16.23-1.el9_0.11.s390x.rpm SHA-256: 8a518e00b28afcc2797189811b0e3cfabe3cc3907d96487e62af05f3e9833128
python3-bind-9.16.23-1.el9_0.11.noarch.rpm SHA-256: 87fc30157bd741a73fe1c5f6b5fa273ba13775d44fd5d559f2f9b4e6fc4722fb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility