Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4181 - Security Advisory
Issued:
2020-10-06
Updated:
2020-10-06

RHSA-2020:4181 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: amplification of an incoming query into a large number of queries directed to a target (CVE-2020-12662)
  • unbound: infinite loop via malformed DNS answers received from upstream servers (CVE-2020-12663)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1837597 - CVE-2020-12662 unbound: amplification of an incoming query into a large number of queries directed to a target
  • BZ - 1837604 - CVE-2020-12663 unbound: infinite loop via malformed DNS answers received from upstream servers

CVEs

  • CVE-2020-12662
  • CVE-2020-12663

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
x86_64
unbound-1.6.6-2.el7_7.x86_64.rpm SHA-256: 91c4a565062eaa8386f40b7d166ac422eefaa95db1244537a951b9e876037bd0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-devel-1.6.6-2.el7_7.i686.rpm SHA-256: 60b9c4d5e6d8ef1508b660ab484ecd2d96c4d04c00fe1a00ba7bedc8365fc11d
unbound-devel-1.6.6-2.el7_7.x86_64.rpm SHA-256: ce6d29a2f72aa36a1b18eebd2347dafef2861d9c8e3605bc2b62f9d26f300a36
unbound-libs-1.6.6-2.el7_7.i686.rpm SHA-256: 70199d4cb2e50fc5659147a26f4316e5c8f9bfd2f2adf09612672a29ee565ed0
unbound-libs-1.6.6-2.el7_7.x86_64.rpm SHA-256: 565f07f61d424de0f6ba79a8baa9c86a700971c9d7f8b22664895bd5fca201e6
unbound-python-1.6.6-2.el7_7.x86_64.rpm SHA-256: d8a53dfeabd079e09601b5ae04a833db6366434454dd6b380c9409f6eaa99b4a

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
x86_64
unbound-1.6.6-2.el7_7.x86_64.rpm SHA-256: 91c4a565062eaa8386f40b7d166ac422eefaa95db1244537a951b9e876037bd0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-devel-1.6.6-2.el7_7.i686.rpm SHA-256: 60b9c4d5e6d8ef1508b660ab484ecd2d96c4d04c00fe1a00ba7bedc8365fc11d
unbound-devel-1.6.6-2.el7_7.x86_64.rpm SHA-256: ce6d29a2f72aa36a1b18eebd2347dafef2861d9c8e3605bc2b62f9d26f300a36
unbound-libs-1.6.6-2.el7_7.i686.rpm SHA-256: 70199d4cb2e50fc5659147a26f4316e5c8f9bfd2f2adf09612672a29ee565ed0
unbound-libs-1.6.6-2.el7_7.x86_64.rpm SHA-256: 565f07f61d424de0f6ba79a8baa9c86a700971c9d7f8b22664895bd5fca201e6
unbound-python-1.6.6-2.el7_7.x86_64.rpm SHA-256: d8a53dfeabd079e09601b5ae04a833db6366434454dd6b380c9409f6eaa99b4a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
s390x
unbound-1.6.6-2.el7_7.s390x.rpm SHA-256: 9d5de1b4743d206df17b839733a4d75855579fc02223f8f4134ec3f05268fd87
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm SHA-256: 5b8fc7f018878e2cff183b95ecef0f86ed61820fd14caa4ef11a4b203aedd76f
unbound-debuginfo-1.6.6-2.el7_7.s390.rpm SHA-256: 5b8fc7f018878e2cff183b95ecef0f86ed61820fd14caa4ef11a4b203aedd76f
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm SHA-256: 8282e48e2d5f39a51213cf79d2459741c6361626a0a240257bc29e3432f39185
unbound-debuginfo-1.6.6-2.el7_7.s390x.rpm SHA-256: 8282e48e2d5f39a51213cf79d2459741c6361626a0a240257bc29e3432f39185
unbound-devel-1.6.6-2.el7_7.s390.rpm SHA-256: 517ad31e8d8774e3f5d8895e9ca47eb7fff5d58a6c1968926d9a35a3ee36de55
unbound-devel-1.6.6-2.el7_7.s390x.rpm SHA-256: 1e84ad2116a5f27f47eeaaf4606d157bcd800e0f125b07b830739c3b6f614edd
unbound-libs-1.6.6-2.el7_7.s390.rpm SHA-256: 3bb6e649f57d34ddae2e7d19a92845907b47782c0d3c73cd84d52282675688d2
unbound-libs-1.6.6-2.el7_7.s390x.rpm SHA-256: ba2b09d69ea57d1804eccedb9ec2cabde18161e6739978bc493101cef8d92253
unbound-python-1.6.6-2.el7_7.s390x.rpm SHA-256: fd2f0d58c57f19c2e6be71a931388bf2bc7949efeb40c28852b2c5ab1eb50102

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
ppc64
unbound-1.6.6-2.el7_7.ppc64.rpm SHA-256: 27927292ecbd6c5217c96680251dbbc9a4d0e263287f93c4b8fabc05a3776925
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm SHA-256: 0a46ff615b2474d096f2c784014f0a3c28739d36c3b4b153c0b59a15834c9ad4
unbound-debuginfo-1.6.6-2.el7_7.ppc.rpm SHA-256: 0a46ff615b2474d096f2c784014f0a3c28739d36c3b4b153c0b59a15834c9ad4
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm SHA-256: f252d4140e35779fdb112e69fa886ac0eb58c9f5bc58da289bb62b9f28bd3b56
unbound-debuginfo-1.6.6-2.el7_7.ppc64.rpm SHA-256: f252d4140e35779fdb112e69fa886ac0eb58c9f5bc58da289bb62b9f28bd3b56
unbound-devel-1.6.6-2.el7_7.ppc.rpm SHA-256: 0d0b5264e4f159326755eab90e2c166ad248a444424fd4fdeeaf67fd4bc7d70d
unbound-devel-1.6.6-2.el7_7.ppc64.rpm SHA-256: a3e4ad97aee88f87f0a708f10c4521d571a6d78a8d5b324838a32e58dfab2231
unbound-libs-1.6.6-2.el7_7.ppc.rpm SHA-256: ae0726b268d013b38eb1e40ef167226b20c69fcd7f7ceac9c18989a649aa42bb
unbound-libs-1.6.6-2.el7_7.ppc64.rpm SHA-256: 27b885e8571526954be3307e1d6a55fa27a5b9c92ceed846f93b441a1230697b
unbound-python-1.6.6-2.el7_7.ppc64.rpm SHA-256: b0bde6bbd4302dd41951c0b796314eb7baf760db046ef22b39168e5e4e52eeae

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
ppc64le
unbound-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 933807c3822ea460651e26e36eb77780992469b252ecc2347b70b03f89180d8c
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 23229a0de3e69a206839d0abab78fc426b2a8f0884b2b76997e16b67eda99353
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 23229a0de3e69a206839d0abab78fc426b2a8f0884b2b76997e16b67eda99353
unbound-devel-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 31b3d813bb77c1c3180c40e28ddd6e991eb185e3e27a3331a0f89b0a917b3dbf
unbound-libs-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 48156738dddb0fc29061134eb3bf01244ec66da7add703859ca3ad197e49531e
unbound-python-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 2bc5a8d075ce407454473a22c27236703ee1b49f318190bed2e8d56f90f6787f

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
x86_64
unbound-1.6.6-2.el7_7.x86_64.rpm SHA-256: 91c4a565062eaa8386f40b7d166ac422eefaa95db1244537a951b9e876037bd0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-devel-1.6.6-2.el7_7.i686.rpm SHA-256: 60b9c4d5e6d8ef1508b660ab484ecd2d96c4d04c00fe1a00ba7bedc8365fc11d
unbound-devel-1.6.6-2.el7_7.x86_64.rpm SHA-256: ce6d29a2f72aa36a1b18eebd2347dafef2861d9c8e3605bc2b62f9d26f300a36
unbound-libs-1.6.6-2.el7_7.i686.rpm SHA-256: 70199d4cb2e50fc5659147a26f4316e5c8f9bfd2f2adf09612672a29ee565ed0
unbound-libs-1.6.6-2.el7_7.x86_64.rpm SHA-256: 565f07f61d424de0f6ba79a8baa9c86a700971c9d7f8b22664895bd5fca201e6
unbound-python-1.6.6-2.el7_7.x86_64.rpm SHA-256: d8a53dfeabd079e09601b5ae04a833db6366434454dd6b380c9409f6eaa99b4a

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
x86_64
unbound-1.6.6-2.el7_7.x86_64.rpm SHA-256: 91c4a565062eaa8386f40b7d166ac422eefaa95db1244537a951b9e876037bd0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-devel-1.6.6-2.el7_7.i686.rpm SHA-256: 60b9c4d5e6d8ef1508b660ab484ecd2d96c4d04c00fe1a00ba7bedc8365fc11d
unbound-devel-1.6.6-2.el7_7.x86_64.rpm SHA-256: ce6d29a2f72aa36a1b18eebd2347dafef2861d9c8e3605bc2b62f9d26f300a36
unbound-libs-1.6.6-2.el7_7.i686.rpm SHA-256: 70199d4cb2e50fc5659147a26f4316e5c8f9bfd2f2adf09612672a29ee565ed0
unbound-libs-1.6.6-2.el7_7.x86_64.rpm SHA-256: 565f07f61d424de0f6ba79a8baa9c86a700971c9d7f8b22664895bd5fca201e6
unbound-python-1.6.6-2.el7_7.x86_64.rpm SHA-256: d8a53dfeabd079e09601b5ae04a833db6366434454dd6b380c9409f6eaa99b4a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
ppc64le
unbound-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 933807c3822ea460651e26e36eb77780992469b252ecc2347b70b03f89180d8c
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 23229a0de3e69a206839d0abab78fc426b2a8f0884b2b76997e16b67eda99353
unbound-debuginfo-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 23229a0de3e69a206839d0abab78fc426b2a8f0884b2b76997e16b67eda99353
unbound-devel-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 31b3d813bb77c1c3180c40e28ddd6e991eb185e3e27a3331a0f89b0a917b3dbf
unbound-libs-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 48156738dddb0fc29061134eb3bf01244ec66da7add703859ca3ad197e49531e
unbound-python-1.6.6-2.el7_7.ppc64le.rpm SHA-256: 2bc5a8d075ce407454473a22c27236703ee1b49f318190bed2e8d56f90f6787f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
unbound-1.6.6-2.el7_7.src.rpm SHA-256: 3e2a87b52063a74984bb450aa9df1ca5f3109d03400cea0f624c4e629c50993a
x86_64
unbound-1.6.6-2.el7_7.x86_64.rpm SHA-256: 91c4a565062eaa8386f40b7d166ac422eefaa95db1244537a951b9e876037bd0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.i686.rpm SHA-256: 19295e330ca53711530a21d7725e7c60e39a8912ca77307940e1db39a2237cb0
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-debuginfo-1.6.6-2.el7_7.x86_64.rpm SHA-256: ddd94271172a9ffa2aa137119451ec63dd49b858f7291020228da3a89ba36c32
unbound-devel-1.6.6-2.el7_7.i686.rpm SHA-256: 60b9c4d5e6d8ef1508b660ab484ecd2d96c4d04c00fe1a00ba7bedc8365fc11d
unbound-devel-1.6.6-2.el7_7.x86_64.rpm SHA-256: ce6d29a2f72aa36a1b18eebd2347dafef2861d9c8e3605bc2b62f9d26f300a36
unbound-libs-1.6.6-2.el7_7.i686.rpm SHA-256: 70199d4cb2e50fc5659147a26f4316e5c8f9bfd2f2adf09612672a29ee565ed0
unbound-libs-1.6.6-2.el7_7.x86_64.rpm SHA-256: 565f07f61d424de0f6ba79a8baa9c86a700971c9d7f8b22664895bd5fca201e6
unbound-python-1.6.6-2.el7_7.x86_64.rpm SHA-256: d8a53dfeabd079e09601b5ae04a833db6366434454dd6b380c9409f6eaa99b4a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility