Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0749 - Security Advisory
Issued:
2024-02-08
Updated:
2024-02-08

RHSA-2024:0749 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: integer overflow in the regional allocator via the ALIGN_UP macro (CVE-2019-25033)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1954775 - CVE-2019-25033 unbound: integer overflow in the regional allocator via the ALIGN_UP macro

CVEs

  • CVE-2019-25033

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
x86_64
python3-unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: fa95d097b6f39dbdd6c3770081fe227ff90ef35a0dc5a50bfcc03ddd1b1034d6
python3-unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 17a34f0b565336d9e1b81840a654f7f3ef104c5d58fc91f5f137715a99cf5bdb
python3-unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 4c5ceaad5e6810d16082cb11bdf091218f2800fe6810d13e07e9f322def0b0b6
unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1666673616ab273ca143464655deeb7c382e0ee995466c27a5bc1938ff36c6e9
unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4237d7fbb8d7eb0a16660e02a28b72acf6142b700eb07920de3ed551af990d6f
unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 407678b47bb4bfa6b4dc9a532b22ed0ab000b353c2ebe971b41e6f667493877a
unbound-debugsource-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4b606be391431a843881772b6ee3b1ece598a7f76a0f6805c946bc16fa5d3465
unbound-debugsource-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 75c47e49f35a1813e03794a7fec0699807c8fb2cdf558aba11bd798afead9857
unbound-devel-1.7.3-17.el8_6.1.i686.rpm SHA-256: d7a4504bf7feffb2c262926d3e01af5405d3782f6b83a1985f3ea04ecda1d1bd
unbound-devel-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1b5ce92c307d773a64d2e6c7ca80a449f40fd578e1d980ce03b5f0a1677eb5f4
unbound-libs-1.7.3-17.el8_6.1.i686.rpm SHA-256: efc83b0763fbf29fc5c0aa4b0e5a7d6866319e75f5febd862e88f01a884eff3d
unbound-libs-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: b7e5328881427e9bf9f910a71a9ad092b854a6bbaa76504b54005811c54b2acf
unbound-libs-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 1ec004b8d1a6e1fafa4feb277da5cf955f1d6808de821c4d51586537a9882f5b
unbound-libs-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 80ddf9d947d6804c0a2542bd0abeab8f18965c777eb1b06b67d73b37083f8ef9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
x86_64
python3-unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: fa95d097b6f39dbdd6c3770081fe227ff90ef35a0dc5a50bfcc03ddd1b1034d6
python3-unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 17a34f0b565336d9e1b81840a654f7f3ef104c5d58fc91f5f137715a99cf5bdb
python3-unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 4c5ceaad5e6810d16082cb11bdf091218f2800fe6810d13e07e9f322def0b0b6
unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1666673616ab273ca143464655deeb7c382e0ee995466c27a5bc1938ff36c6e9
unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4237d7fbb8d7eb0a16660e02a28b72acf6142b700eb07920de3ed551af990d6f
unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 407678b47bb4bfa6b4dc9a532b22ed0ab000b353c2ebe971b41e6f667493877a
unbound-debugsource-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4b606be391431a843881772b6ee3b1ece598a7f76a0f6805c946bc16fa5d3465
unbound-debugsource-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 75c47e49f35a1813e03794a7fec0699807c8fb2cdf558aba11bd798afead9857
unbound-devel-1.7.3-17.el8_6.1.i686.rpm SHA-256: d7a4504bf7feffb2c262926d3e01af5405d3782f6b83a1985f3ea04ecda1d1bd
unbound-devel-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1b5ce92c307d773a64d2e6c7ca80a449f40fd578e1d980ce03b5f0a1677eb5f4
unbound-libs-1.7.3-17.el8_6.1.i686.rpm SHA-256: efc83b0763fbf29fc5c0aa4b0e5a7d6866319e75f5febd862e88f01a884eff3d
unbound-libs-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: b7e5328881427e9bf9f910a71a9ad092b854a6bbaa76504b54005811c54b2acf
unbound-libs-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 1ec004b8d1a6e1fafa4feb277da5cf955f1d6808de821c4d51586537a9882f5b
unbound-libs-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 80ddf9d947d6804c0a2542bd0abeab8f18965c777eb1b06b67d73b37083f8ef9

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
x86_64
python3-unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: fa95d097b6f39dbdd6c3770081fe227ff90ef35a0dc5a50bfcc03ddd1b1034d6
python3-unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 17a34f0b565336d9e1b81840a654f7f3ef104c5d58fc91f5f137715a99cf5bdb
python3-unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 4c5ceaad5e6810d16082cb11bdf091218f2800fe6810d13e07e9f322def0b0b6
unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1666673616ab273ca143464655deeb7c382e0ee995466c27a5bc1938ff36c6e9
unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4237d7fbb8d7eb0a16660e02a28b72acf6142b700eb07920de3ed551af990d6f
unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 407678b47bb4bfa6b4dc9a532b22ed0ab000b353c2ebe971b41e6f667493877a
unbound-debugsource-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4b606be391431a843881772b6ee3b1ece598a7f76a0f6805c946bc16fa5d3465
unbound-debugsource-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 75c47e49f35a1813e03794a7fec0699807c8fb2cdf558aba11bd798afead9857
unbound-devel-1.7.3-17.el8_6.1.i686.rpm SHA-256: d7a4504bf7feffb2c262926d3e01af5405d3782f6b83a1985f3ea04ecda1d1bd
unbound-devel-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1b5ce92c307d773a64d2e6c7ca80a449f40fd578e1d980ce03b5f0a1677eb5f4
unbound-libs-1.7.3-17.el8_6.1.i686.rpm SHA-256: efc83b0763fbf29fc5c0aa4b0e5a7d6866319e75f5febd862e88f01a884eff3d
unbound-libs-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: b7e5328881427e9bf9f910a71a9ad092b854a6bbaa76504b54005811c54b2acf
unbound-libs-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 1ec004b8d1a6e1fafa4feb277da5cf955f1d6808de821c4d51586537a9882f5b
unbound-libs-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 80ddf9d947d6804c0a2542bd0abeab8f18965c777eb1b06b67d73b37083f8ef9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
s390x
python3-unbound-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 0636b1e85f4d1145b95dac9883f6af5a9f9cc0c454a7e249fc7bd0a247cca686
python3-unbound-debuginfo-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 372154e6f51b1b83954e701721ca0daf0507925cb35bfa11170fd864233402d0
unbound-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 2341a9bee61edab2a9e5ebd06690ebc05466ce384564bc58e62305fe0d639739
unbound-debuginfo-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 1c14220821daa42a8d9e469acae797d96e6a28b9d2a478972c183ee0f1a3335b
unbound-debugsource-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 66f8793bf843d064653805604ec7d57d981c67abe1ee432560442c1c18121ed7
unbound-devel-1.7.3-17.el8_6.1.s390x.rpm SHA-256: f612c5ac2088483555646dec52e98806124eebdbc7627bf60c268785b4905a6b
unbound-libs-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 9f49f4c1f6b07ad991070b36feddf14f094d0bb086e31dcf2d71898e65bf2436
unbound-libs-debuginfo-1.7.3-17.el8_6.1.s390x.rpm SHA-256: 7e6607e69953e362e17f3e19c60b833d410f259f2db111701233c033bfaec9fa

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
ppc64le
python3-unbound-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 16a2769a3d2df6e308363b8920e361842fb535dbd29a0832d0d2f7bd27d393c2
python3-unbound-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 75f1ed50b1d45a612dac20c1333f1920192c723362235e01728008c31dec1e00
unbound-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 16fabb0f91431ed3f8049a0bca1c4fd9309b6f6a0f4f05637770bf1fa8f5c6a8
unbound-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 05c9ade59c992a0e7dfa4aa57d530ccae37fe2b4397ca1f5fb85bc6fb4323968
unbound-debugsource-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 124bc7f5dbbb104432b9ce573c6a3d9d6401c41aeae0249ce723687a9e10e430
unbound-devel-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: dd6d2d4bb00be4a7a8f3a079665f12286f84ba91f7a8aec46cae2038570b4fa2
unbound-libs-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 7cbdc0fae6ddfa8ff309cbc2637cbc5b8a21e00399f2d8e7475e1f331efa3c17
unbound-libs-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: c49769f9a396b079f72ad6af7fe4c49e385e32a02be8e8c6da1146ad07204bec

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
x86_64
python3-unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: fa95d097b6f39dbdd6c3770081fe227ff90ef35a0dc5a50bfcc03ddd1b1034d6
python3-unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 17a34f0b565336d9e1b81840a654f7f3ef104c5d58fc91f5f137715a99cf5bdb
python3-unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 4c5ceaad5e6810d16082cb11bdf091218f2800fe6810d13e07e9f322def0b0b6
unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1666673616ab273ca143464655deeb7c382e0ee995466c27a5bc1938ff36c6e9
unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4237d7fbb8d7eb0a16660e02a28b72acf6142b700eb07920de3ed551af990d6f
unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 407678b47bb4bfa6b4dc9a532b22ed0ab000b353c2ebe971b41e6f667493877a
unbound-debugsource-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4b606be391431a843881772b6ee3b1ece598a7f76a0f6805c946bc16fa5d3465
unbound-debugsource-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 75c47e49f35a1813e03794a7fec0699807c8fb2cdf558aba11bd798afead9857
unbound-devel-1.7.3-17.el8_6.1.i686.rpm SHA-256: d7a4504bf7feffb2c262926d3e01af5405d3782f6b83a1985f3ea04ecda1d1bd
unbound-devel-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1b5ce92c307d773a64d2e6c7ca80a449f40fd578e1d980ce03b5f0a1677eb5f4
unbound-libs-1.7.3-17.el8_6.1.i686.rpm SHA-256: efc83b0763fbf29fc5c0aa4b0e5a7d6866319e75f5febd862e88f01a884eff3d
unbound-libs-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: b7e5328881427e9bf9f910a71a9ad092b854a6bbaa76504b54005811c54b2acf
unbound-libs-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 1ec004b8d1a6e1fafa4feb277da5cf955f1d6808de821c4d51586537a9882f5b
unbound-libs-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 80ddf9d947d6804c0a2542bd0abeab8f18965c777eb1b06b67d73b37083f8ef9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
aarch64
python3-unbound-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: 2c40ebb928e4b2cc9d41e60d63eae491652fce679c6bd515e98aeb7429a4807b
python3-unbound-debuginfo-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: fdbd0bc1bdf5ba9ad9a8a06cf718466493569500211bf967904d5854d4ddcecc
unbound-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: e31b7fdad279eb4e0d927307b54e9206daf2a83818263cc46c27d0d4c298c852
unbound-debuginfo-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: b7f8b01937fc508876a57696dde54f62f2296679c6d77c7198c6bc2f6df8fc38
unbound-debugsource-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: ce9b4a1d3df061a6f5b72173ffb282365c64e1ed174992102aa0bacd4e3cfb58
unbound-devel-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: 50a61227f17f692fc4a99916e87bc9cbd3ecd1a90fe534ba6161de84639da23c
unbound-libs-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: 0a5e1fb7bfe038bf29cd696c6e49b33c3c899d144c910690a182e1e42cc168da
unbound-libs-debuginfo-1.7.3-17.el8_6.1.aarch64.rpm SHA-256: fc7dcf6837f2c8fb2571a9696ec51455c7c16ba1dd9e1d6483bd8b54617c0809

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
ppc64le
python3-unbound-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 16a2769a3d2df6e308363b8920e361842fb535dbd29a0832d0d2f7bd27d393c2
python3-unbound-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 75f1ed50b1d45a612dac20c1333f1920192c723362235e01728008c31dec1e00
unbound-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 16fabb0f91431ed3f8049a0bca1c4fd9309b6f6a0f4f05637770bf1fa8f5c6a8
unbound-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 05c9ade59c992a0e7dfa4aa57d530ccae37fe2b4397ca1f5fb85bc6fb4323968
unbound-debugsource-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 124bc7f5dbbb104432b9ce573c6a3d9d6401c41aeae0249ce723687a9e10e430
unbound-devel-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: dd6d2d4bb00be4a7a8f3a079665f12286f84ba91f7a8aec46cae2038570b4fa2
unbound-libs-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: 7cbdc0fae6ddfa8ff309cbc2637cbc5b8a21e00399f2d8e7475e1f331efa3c17
unbound-libs-debuginfo-1.7.3-17.el8_6.1.ppc64le.rpm SHA-256: c49769f9a396b079f72ad6af7fe4c49e385e32a02be8e8c6da1146ad07204bec

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
unbound-1.7.3-17.el8_6.1.src.rpm SHA-256: fa1ce16d5f75587d4582b323fc5640af6e133586a86ca0269ce8a2fb94d0eafc
x86_64
python3-unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: fa95d097b6f39dbdd6c3770081fe227ff90ef35a0dc5a50bfcc03ddd1b1034d6
python3-unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 17a34f0b565336d9e1b81840a654f7f3ef104c5d58fc91f5f137715a99cf5bdb
python3-unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 4c5ceaad5e6810d16082cb11bdf091218f2800fe6810d13e07e9f322def0b0b6
unbound-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1666673616ab273ca143464655deeb7c382e0ee995466c27a5bc1938ff36c6e9
unbound-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4237d7fbb8d7eb0a16660e02a28b72acf6142b700eb07920de3ed551af990d6f
unbound-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 407678b47bb4bfa6b4dc9a532b22ed0ab000b353c2ebe971b41e6f667493877a
unbound-debugsource-1.7.3-17.el8_6.1.i686.rpm SHA-256: 4b606be391431a843881772b6ee3b1ece598a7f76a0f6805c946bc16fa5d3465
unbound-debugsource-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 75c47e49f35a1813e03794a7fec0699807c8fb2cdf558aba11bd798afead9857
unbound-devel-1.7.3-17.el8_6.1.i686.rpm SHA-256: d7a4504bf7feffb2c262926d3e01af5405d3782f6b83a1985f3ea04ecda1d1bd
unbound-devel-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 1b5ce92c307d773a64d2e6c7ca80a449f40fd578e1d980ce03b5f0a1677eb5f4
unbound-libs-1.7.3-17.el8_6.1.i686.rpm SHA-256: efc83b0763fbf29fc5c0aa4b0e5a7d6866319e75f5febd862e88f01a884eff3d
unbound-libs-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: b7e5328881427e9bf9f910a71a9ad092b854a6bbaa76504b54005811c54b2acf
unbound-libs-debuginfo-1.7.3-17.el8_6.1.i686.rpm SHA-256: 1ec004b8d1a6e1fafa4feb277da5cf955f1d6808de821c4d51586537a9882f5b
unbound-libs-debuginfo-1.7.3-17.el8_6.1.x86_64.rpm SHA-256: 80ddf9d947d6804c0a2542bd0abeab8f18965c777eb1b06b67d73b37083f8ef9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility