rhsa-2025:19912
Vulnerability from csaf_redhat
Published
2025-11-06 15:50
Modified
2025-11-10 02:58
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)
* bind: Cache poisoning due to weak PRNG (CVE-2025-40780)
* bind: Resource exhaustion via malformed DNSKEY handling (CVE-2025-8677)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for bind is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Cache poisoning attacks with unsolicited RRs (CVE-2025-40778)\n\n* bind: Cache poisoning due to weak PRNG (CVE-2025-40780)\n\n* bind: Resource exhaustion via malformed DNSKEY handling (CVE-2025-8677)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19912",
"url": "https://access.redhat.com/errata/RHSA-2025:19912"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2405827",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405827"
},
{
"category": "external",
"summary": "2405829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405829"
},
{
"category": "external",
"summary": "2405830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405830"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19912.json"
}
],
"title": "Red Hat Security Advisory: bind security update",
"tracking": {
"current_release_date": "2025-11-10T02:58:22+00:00",
"generator": {
"date": "2025-11-10T02:58:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19912",
"initial_release_date": "2025-11-06T15:50:53+00:00",
"revision_history": [
{
"date": "2025-11-06T15:50:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-06T15:50:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-10T02:58:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.18.33-4.el10_0.2.src",
"product": {
"name": "bind-32:9.18.33-4.el10_0.2.src",
"product_id": "bind-32:9.18.33-4.el10_0.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.18.33-4.el10_0.2?arch=src\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"product": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"product_id": "bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.18.33-4.el10_0.2?arch=aarch64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"product": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"product_id": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.18.33-4.el10_0.2?arch=ppc64le\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"product": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"product_id": "bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.18.33-4.el10_0.2?arch=x86_64\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-chroot@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-libs-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-utils-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debugsource@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-debuginfo@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-devel-32:9.18.33-4.el10_0.2.s390x",
"product": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.s390x",
"product_id": "bind-devel-32:9.18.33-4.el10_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-devel@9.18.33-4.el10_0.2?arch=s390x\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-license-32:9.18.33-4.el10_0.2.noarch",
"product": {
"name": "bind-license-32:9.18.33-4.el10_0.2.noarch",
"product_id": "bind-license-32:9.18.33-4.el10_0.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-license@9.18.33-4.el10_0.2?arch=noarch\u0026epoch=32"
}
}
},
{
"category": "product_version",
"name": "bind-doc-32:9.18.33-4.el10_0.2.noarch",
"product": {
"name": "bind-doc-32:9.18.33-4.el10_0.2.noarch",
"product_id": "bind-doc-32:9.18.33-4.el10_0.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-doc@9.18.33-4.el10_0.2?arch=noarch\u0026epoch=32"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.18.33-4.el10_0.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch"
},
"product_reference": "bind-doc-32:9.18.33-4.el10_0.2.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.18.33-4.el10_0.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch"
},
"product_reference": "bind-license-32:9.18.33-4.el10_0.2.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.src",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-devel-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-doc-32:9.18.33-4.el10_0.2.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch"
},
"product_reference": "bind-doc-32:9.18.33-4.el10_0.2.noarch",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-license-32:9.18.33-4.el10_0.2.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch"
},
"product_reference": "bind-license-32:9.18.33-4.el10_0.2.noarch",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
},
"product_reference": "bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-8677",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2405830"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in BIND 9 resolvers, where processing malformed DNSKEY records from a specially crafted zone can lead to resource exhaustion, primarily causing excessive CPU utilization. This issue enables a remote, unauthenticated attacker to degrade resolver performance and potentially cause a denial of service (DoS) for legitimate DNS clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: Resource exhaustion via malformed DNSKEY handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is considered Important because it allows a remote, unauthenticated attacker to cause significant CPU exhaustion on vulnerable BIND resolvers by serving zones containing malformed DNSKEY records. The flaw triggers excessive computational effort during DNSKEY validation, leading to degraded performance and potential denial of service for legitimate clients. However, the issue affects availability only\u2014it does not enable code execution, data exposure, or privilege escalation\u2014so it is not classified as critical. Furthermore, authoritative servers are not impacted, limiting the scope of exposure to recursive resolvers. While the attack is easy to launch and can disrupt DNS operations, its effect ceases once the malicious traffic stops, making prompt patching and recursive access control effective mitigations.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-8677"
},
{
"category": "external",
"summary": "RHBZ#2405830",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405830"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-8677",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8677"
}
],
"release_date": "2025-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T15:50:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19912"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\n\nTo reduce risk, restrict recursive queries to trusted or internal networks only, and apply rate limiting or firewall rules to prevent excessive or repetitive requests. Enabling DNSSEC validation helps reject forged records, while isolating recursive resolvers from authoritative servers limits the impact of potential cache poisoning. Active monitoring of CPU usage, query volume, and cache anomalies can provide early warning of abuse or attacks.",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: Resource exhaustion via malformed DNSKEY handling"
},
{
"cve": "CVE-2025-40778",
"cwe": {
"id": "CWE-347",
"name": "Improper Verification of Cryptographic Signature"
},
"discovery_date": "2025-10-22T15:07:23.729000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2405827"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability exists in BIND\u2019s DNS resolver logic that makes it overly permissive when accepting resource records (RRs) in responses. Under certain conditions, this flaw allows attackers to inject unsolicited or forged DNS records into the cache. This can be exploited to poison the resolver cache, redirecting clients to malicious domains or unauthorized servers.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: Cache poisoning attacks with unsolicited RRs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "It is classified as Important rather than Critical because its impact is limited to cache poisoning within recursive resolvers and does not allow direct code execution, privilege escalation, or service disruption. The vulnerability affects the accuracy of DNS responses, but not the availability or confidentiality of systems. Additionally, DNSSEC-enabled deployments and restricted recursive access can significantly mitigate exploitation risks. Therefore, while the flaw can misdirect network traffic and compromise trust in name resolution, it does not directly compromise the underlying server or client systems, justifying an Important \u2014 but not Critical \u2014 severity rating.\n\nTechnical Analysis:\nThe issue arises because BIND fails to strictly validate unsolicited resource records accompanying legitimate DNS responses. This gap allows forged recursive resolvers to be cached as valid entries. Since the attack is remote, requires no authentication, and exploits a low-complexity vector, it is highly impactful in recursive resolver environments\u2014especially those exposed to untrusted clients or open resolvers.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-40778"
},
{
"category": "external",
"summary": "RHBZ#2405827",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405827"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40778",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40778"
}
],
"release_date": "2025-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T15:50:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19912"
},
{
"category": "workaround",
"details": "While it is not possible to eliminate risk from this vulnerability, there are several options for reducing the risk. These include restricting recursive queries to trusted or internal networks only, and apply rate limiting or firewall rules to prevent excessive or repetitive requests. Enabling DNSSEC validation helps reject forged records, while isolating recursive resolvers from authoritative servers limits the impact of potential cache poisoning. Active monitoring of CPU usage, query volume, and cache anomalies can provide early warning of abuse or attacks.",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: Cache poisoning attacks with unsolicited RRs"
},
{
"cve": "CVE-2025-40780",
"cwe": {
"id": "CWE-338",
"name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)"
},
"discovery_date": "2025-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2405829"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in BIND resolvers caused by a weakness in the Pseudo Random Number Generator (PRNG). This weakness allows an attacker to potentially predict the source port and query ID used by BIND, enabling cache poisoning attacks. If successful, the attacker can inject malicious DNS responses into the resolver\u2019s cache, causing clients to receive spoofed DNS data. Authoritative servers are generally unaffected, but recursive resolvers are exposed to this risk. Exploitation is remote and does not require user interaction.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "bind: Cache poisoning due to weak PRNG",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in BIND 9 resolvers caused by a weakness in the Pseudo Random Number Generator (PRNG) used to select the UDP source port and DNS query (transaction) ID. Exploitation requires an attacker to correctly predict both values and race the legitimate authoritative response with a spoofed packet to perform cache poisoning. While the PRNG weakness reduces entropy and makes prediction feasible under certain conditions, this still requires precise timing, on-path or spoofing capabilities, and targeting of recursive resolvers.\n\nThe impact is limited to resolver cache integrity; it does not allow remote code execution, privilege escalation, or direct compromise of the BIND server itself. Authoritative servers are not affected. Additionally, operational mitigations such as DNSSEC validation, access control restricting recursion, and network-level packet filtering reduce real-world exploitability. No active exploits have been observed in the wild.\n\nBecause exploitation is non-trivial, requires network-level spoofing and precise timing, and only affects cache integrity without server compromise, the vulnerability is considered Important rather than Critical.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-40780"
},
{
"category": "external",
"summary": "RHBZ#2405829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2405829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-40780",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40780"
}
],
"release_date": "2025-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-06T15:50:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19912"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\n\nTo reduce risk, restrict recursive queries to trusted or internal networks only, and apply rate limiting or firewall rules to prevent excessive or repetitive requests. Enabling DNSSEC validation helps reject forged records, while isolating recursive resolvers from authoritative servers limits the impact of potential cache poisoning. Active monitoring of CPU usage, query volume, and cache anomalies can provide early warning of abuse or attacks.",
"product_ids": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"AppStream-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"AppStream-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.src",
"CRB-10.0.Z:bind-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-chroot-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-debugsource-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-devel-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-dnssec-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-doc-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-libs-debuginfo-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-license-32:9.18.33-4.el10_0.2.noarch",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-32:9.18.33-4.el10_0.2.x86_64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.aarch64",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.ppc64le",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.s390x",
"CRB-10.0.Z:bind-utils-debuginfo-32:9.18.33-4.el10_0.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "bind: Cache poisoning due to weak PRNG"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…