Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22168 - Security Advisory
Issued:
2025-11-26
Updated:
2025-11-26

RHSA-2025:22168 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: bind9.16 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
  • bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
  • bind: Cache poisoning due to weak PRNG (CVE-2025-40780)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2064512 - CVE-2021-25220 bind: DNS forwarders - cache poisoning vulnerability
  • BZ - 2405827 - CVE-2025-40778 bind: Cache poisoning attacks with unsolicited RRs
  • BZ - 2405829 - CVE-2025-40780 bind: Cache poisoning due to weak PRNG

CVEs

  • CVE-2021-25220
  • CVE-2025-40778
  • CVE-2025-40780

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.9.src.rpm SHA-256: 37934c5303e1e31e347bcf34902ecc110a12ebe8dfd31136f737c62b8a3449a4
x86_64
bind9.16-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 0bf841ddec87aa9e55c4e5deab503d7220e0b983182c35a4440405fca9298d59
bind9.16-chroot-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 08d7cc8cba424679894511771616ab7ed56d2f0185cf74c861cbfdd2c03ac557
bind9.16-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: a74a0518b425880ba68083f02132c59d52b91330c44fbfb32798869ada95a321
bind9.16-debugsource-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 8e6bea7c81d1eb94762110b3ace811b79eec79bfbce8b3228f258fe215fcbb44
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: c9175fa2484ae119ee35bbdf26831b3cac466eb3680a287ba2b2991fd272a1b8
bind9.16-libs-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: b4adfb73151d7d7bddd6b88cb53d336145082f576af036a4b6fb72bdd7f5d6cb
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 1c2b7c316e88e5412f1eb074becfa8a37d150e4d7630bcfd1873d564702a00aa
bind9.16-license-9.16.23-0.7.el8_6.9.noarch.rpm SHA-256: cbdf4560e3fbe9dfda366b2c2dc8e2a6adc91b6ebe630bf819346159a5b7fd57
bind9.16-utils-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: eaeba26611c11e597424f144531970acba22c418eeb2d559c4976218d96a2609
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 40fbaccc44de3b436f46698831e92d51fe5db804451b5d2bb0bf982ffd592999

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.9.src.rpm SHA-256: 37934c5303e1e31e347bcf34902ecc110a12ebe8dfd31136f737c62b8a3449a4
x86_64
bind9.16-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 0bf841ddec87aa9e55c4e5deab503d7220e0b983182c35a4440405fca9298d59
bind9.16-chroot-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 08d7cc8cba424679894511771616ab7ed56d2f0185cf74c861cbfdd2c03ac557
bind9.16-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: a74a0518b425880ba68083f02132c59d52b91330c44fbfb32798869ada95a321
bind9.16-debugsource-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 8e6bea7c81d1eb94762110b3ace811b79eec79bfbce8b3228f258fe215fcbb44
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: c9175fa2484ae119ee35bbdf26831b3cac466eb3680a287ba2b2991fd272a1b8
bind9.16-libs-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: b4adfb73151d7d7bddd6b88cb53d336145082f576af036a4b6fb72bdd7f5d6cb
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 1c2b7c316e88e5412f1eb074becfa8a37d150e4d7630bcfd1873d564702a00aa
bind9.16-license-9.16.23-0.7.el8_6.9.noarch.rpm SHA-256: cbdf4560e3fbe9dfda366b2c2dc8e2a6adc91b6ebe630bf819346159a5b7fd57
bind9.16-utils-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: eaeba26611c11e597424f144531970acba22c418eeb2d559c4976218d96a2609
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 40fbaccc44de3b436f46698831e92d51fe5db804451b5d2bb0bf982ffd592999

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.9.src.rpm SHA-256: 37934c5303e1e31e347bcf34902ecc110a12ebe8dfd31136f737c62b8a3449a4
x86_64
bind9.16-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 0bf841ddec87aa9e55c4e5deab503d7220e0b983182c35a4440405fca9298d59
bind9.16-chroot-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 08d7cc8cba424679894511771616ab7ed56d2f0185cf74c861cbfdd2c03ac557
bind9.16-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: a74a0518b425880ba68083f02132c59d52b91330c44fbfb32798869ada95a321
bind9.16-debugsource-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 8e6bea7c81d1eb94762110b3ace811b79eec79bfbce8b3228f258fe215fcbb44
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: c9175fa2484ae119ee35bbdf26831b3cac466eb3680a287ba2b2991fd272a1b8
bind9.16-libs-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: b4adfb73151d7d7bddd6b88cb53d336145082f576af036a4b6fb72bdd7f5d6cb
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 1c2b7c316e88e5412f1eb074becfa8a37d150e4d7630bcfd1873d564702a00aa
bind9.16-license-9.16.23-0.7.el8_6.9.noarch.rpm SHA-256: cbdf4560e3fbe9dfda366b2c2dc8e2a6adc91b6ebe630bf819346159a5b7fd57
bind9.16-utils-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: eaeba26611c11e597424f144531970acba22c418eeb2d559c4976218d96a2609
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 40fbaccc44de3b436f46698831e92d51fe5db804451b5d2bb0bf982ffd592999

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.9.src.rpm SHA-256: 37934c5303e1e31e347bcf34902ecc110a12ebe8dfd31136f737c62b8a3449a4
ppc64le
bind9.16-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: e06b0a4514c81ed22d78d23e0e9b1fc5cc3855dac0b03cfee8bdb9fc1b256faa
bind9.16-chroot-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 29708166880d1f506bc8a0ab3837abcc5869d0e01ddfa00e669f1b83a7d08439
bind9.16-debuginfo-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 10185d5fb29e26d39e33c0ccd8d318e0121c2f9bdd3416ee5e19ea12b449b829
bind9.16-debugsource-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: eb052605e7eebb61ddd3c1a7e662b638b67ec7be921b39ea00f2780f099b1a4f
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: fc3f105f60cb7b127ccb19bf9845fcbc62ce3b4b39aa671c8040e12490042b52
bind9.16-libs-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 64f1fe48fffa6b2ef216043f34ca0f95286a24d8d245946eb11aa1d9deb557f8
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 30b7bba0496248d18ef0b7db2d29469fad9dd97bfba5b84fa1afb75400ab2dc9
bind9.16-license-9.16.23-0.7.el8_6.9.noarch.rpm SHA-256: cbdf4560e3fbe9dfda366b2c2dc8e2a6adc91b6ebe630bf819346159a5b7fd57
bind9.16-utils-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 33d0e6361846d55d073879cee6f1805392444fe85da0e2564b27252160274ab3
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.9.ppc64le.rpm SHA-256: 01635f4c144d2b5aa964fc9a5670d841092758b8765874c7c446a37c5b59989d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
bind9.16-9.16.23-0.7.el8_6.9.src.rpm SHA-256: 37934c5303e1e31e347bcf34902ecc110a12ebe8dfd31136f737c62b8a3449a4
x86_64
bind9.16-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 0bf841ddec87aa9e55c4e5deab503d7220e0b983182c35a4440405fca9298d59
bind9.16-chroot-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 08d7cc8cba424679894511771616ab7ed56d2f0185cf74c861cbfdd2c03ac557
bind9.16-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: a74a0518b425880ba68083f02132c59d52b91330c44fbfb32798869ada95a321
bind9.16-debugsource-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 8e6bea7c81d1eb94762110b3ace811b79eec79bfbce8b3228f258fe215fcbb44
bind9.16-dnssec-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: c9175fa2484ae119ee35bbdf26831b3cac466eb3680a287ba2b2991fd272a1b8
bind9.16-libs-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: b4adfb73151d7d7bddd6b88cb53d336145082f576af036a4b6fb72bdd7f5d6cb
bind9.16-libs-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 1c2b7c316e88e5412f1eb074becfa8a37d150e4d7630bcfd1873d564702a00aa
bind9.16-license-9.16.23-0.7.el8_6.9.noarch.rpm SHA-256: cbdf4560e3fbe9dfda366b2c2dc8e2a6adc91b6ebe630bf819346159a5b7fd57
bind9.16-utils-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: eaeba26611c11e597424f144531970acba22c418eeb2d559c4976218d96a2609
bind9.16-utils-debuginfo-9.16.23-0.7.el8_6.9.x86_64.rpm SHA-256: 40fbaccc44de3b436f46698831e92d51fe5db804451b5d2bb0bf982ffd592999

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility