Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0965 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0965 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
unbound-1.16.2-5.el8_9.2.src.rpm SHA-256: a425b03717c0f9350359ab604e56f2ae3c22b5082fa0f8970cea18839a56fff0
x86_64
python3-unbound-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: 848b6ebe83d8518cc6e0df2bb493124ba49dbdb61767cceedc867f647c5b71c9
python3-unbound-debuginfo-1.16.2-5.el8_9.2.i686.rpm SHA-256: 7091f31705420e1110f4473b2fc8e8deeb1c6b1003b15b35919b782c44e2be68
python3-unbound-debuginfo-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: ac1bbe71329b0c6a452497e07021665f2894a1c94e61088eb6a3ac7cdb0a4cf6
unbound-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: f58d36576b1f108e241fbd04583f9885e9d542011b5f7dc592709e5febce3b0b
unbound-debuginfo-1.16.2-5.el8_9.2.i686.rpm SHA-256: c5f4b9e9607c9a21ecffa0a568918b1b4df7ecb0f5a58f42d1833433a3fac809
unbound-debuginfo-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: bab0cd4594e0d2e6184bbfc7f56d3fdf2bf0e39ca8cc000898f0bed26083bb9c
unbound-debugsource-1.16.2-5.el8_9.2.i686.rpm SHA-256: bbf27eb7ce0f50cc17f11ec43c57bf85f406678c624ebfbf959f786f6d229ad1
unbound-debugsource-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: 16741890f47332a6644efb40fbdab01b1d42dc826165f4a2db4cd87852e7ea33
unbound-devel-1.16.2-5.el8_9.2.i686.rpm SHA-256: 28cc0580d3734ef6595690e329b6100346cc247b11b3907a7c462be8eed6ada1
unbound-devel-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: d7a192f814e08ddc02a27c1968d888fad2f5fa0d8775bc466d177378b3e26943
unbound-libs-1.16.2-5.el8_9.2.i686.rpm SHA-256: a447ef54161c20d168e799d171c6f1be8e58384846cd77b6514ee23a2fa369ed
unbound-libs-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: 22d4c214be2d682a16e167909b91ab79dbb40582c45e29f9f27331972c6e0db8
unbound-libs-debuginfo-1.16.2-5.el8_9.2.i686.rpm SHA-256: a4acf6eba4506f746e84ac0dc37cdb98a9ffe3777059eee0f012ba4304957cca
unbound-libs-debuginfo-1.16.2-5.el8_9.2.x86_64.rpm SHA-256: 65b1157c8dc5624c24c500a1f939384021806d4cd186f98a30a922761531ea2c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
unbound-1.16.2-5.el8_9.2.src.rpm SHA-256: a425b03717c0f9350359ab604e56f2ae3c22b5082fa0f8970cea18839a56fff0
s390x
python3-unbound-1.16.2-5.el8_9.2.s390x.rpm SHA-256: f94b6f3b49c501b144ec18ac943abefc6209ab6bf13d04e0dd28615476b30f2a
python3-unbound-debuginfo-1.16.2-5.el8_9.2.s390x.rpm SHA-256: 9529d83565430a6361407b271d44c49e4c3dcbcb779542d6b8060a8c6fac7d98
unbound-1.16.2-5.el8_9.2.s390x.rpm SHA-256: a6b0d4a23f3bdf2c465d290a36f2d60d3bf7e7bfd7cc020e179a594b6613d2ef
unbound-debuginfo-1.16.2-5.el8_9.2.s390x.rpm SHA-256: ff7b9ceec29378219ebabdb31fde8caa7e5d94e2113e659bc7c3cd0563334f6b
unbound-debugsource-1.16.2-5.el8_9.2.s390x.rpm SHA-256: 9e586ea1dfe9257aa3f28089e15bf87111797355369093041073e08652de0efd
unbound-devel-1.16.2-5.el8_9.2.s390x.rpm SHA-256: eb7b9be456aa4cd4fc79afc75b275bb6b24c55aa82a182313b857090d7b38de5
unbound-libs-1.16.2-5.el8_9.2.s390x.rpm SHA-256: a21599e79609eb0f74581dae5389ac76e2fc85ac762c8d98b3214f9d8896b87d
unbound-libs-debuginfo-1.16.2-5.el8_9.2.s390x.rpm SHA-256: 51efa09aa0d971e292a08cd4964d373f5da87d192af5c9d08efeaf893da60860

Red Hat Enterprise Linux for Power, little endian 8

SRPM
unbound-1.16.2-5.el8_9.2.src.rpm SHA-256: a425b03717c0f9350359ab604e56f2ae3c22b5082fa0f8970cea18839a56fff0
ppc64le
python3-unbound-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: a638b1101bddb92e66190887ad32138cf0183f9137a6c6f44eac6152b3a2fa04
python3-unbound-debuginfo-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: 5feee5419e1f2e164f1742ad314fda53715088abf27c7d07472ae2c5ef5020d5
unbound-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: f768521a0749e45502fe01e35675a415d5f3465583b4efbd9b0aeb37a01842ed
unbound-debuginfo-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: be5e74010e11ff251575ce23ee3dc10a73e5cce1ca56f3fe03e4ea22e73a86e0
unbound-debugsource-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: 1a5aa431f6b7c400039e212641c7506643a4f8c1edf222520d8846fe904498db
unbound-devel-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: 19f3ecc579ced6af814e2ed4f13843db74d0a5a62bcf351a693879fc288f17c0
unbound-libs-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: d553ae8a06f10f0184d2f74fb61dc3cbe7c1c72f69268c519885037987c94416
unbound-libs-debuginfo-1.16.2-5.el8_9.2.ppc64le.rpm SHA-256: 3769a62ad1809fa5876630256376fa0fd88ac0dfe9806e94604b36a098e6df75

Red Hat Enterprise Linux for ARM 64 8

SRPM
unbound-1.16.2-5.el8_9.2.src.rpm SHA-256: a425b03717c0f9350359ab604e56f2ae3c22b5082fa0f8970cea18839a56fff0
aarch64
python3-unbound-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: 740d0d28d37b300c6d766ce2922d35cf3d7ef42768a7143b52ca09f37708b385
python3-unbound-debuginfo-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: 4551a04195c6046ea60a1df458852d4747c32cead4c55db4bc485100a645bd27
unbound-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: 470de30ebab8b291499b8a64c0073bd63d1a964a6845dafff40c0f0ac9e8fea6
unbound-debuginfo-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: bacea6546d4f1ac9b388510c0a6a19b60cb70b1e9a9b26f1f8dea59cf24ca996
unbound-debugsource-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: b80294603c2b53485577db3c984dcbc443f7ac4224285ecde013614615bbb552
unbound-devel-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: b0564a642a1e7990d72f16fda28fba44a6bf60c0b779f137176ddc75a8030783
unbound-libs-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: 8226093f36a80bd0f382ceb27fe72dc27ff9a845bf2c50ff43711d4f6b25f84e
unbound-libs-debuginfo-1.16.2-5.el8_9.2.aarch64.rpm SHA-256: a8a0aed486602c6fce032c5c5cdab53d25a161914f5c3d379a3846f63dbb019d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility