Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0981 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0981 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources

CVEs

  • CVE-2023-50387
  • CVE-2023-50868

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
x86_64
python3-unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 0db0b6cf7b811c94781bd538a43428a613d1eac6d2efcc3ea3dcc6fbbfd893d4
python3-unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a10da4692166f756478c023df5a8632b556fe8d75de4a757cc006ec103ce2325
python3-unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: a14d5e34dfee311cd849bd0fb07d109ed6ac99b1ff4eee78ded1520922cfe7e8
unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: ede75b619fdd977f650d5a15c8bb955ef5ebe93ddcfdf09c9d4ffcce8a80bb48
unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: d8286daf41ec053ab1f6fece3b176336916f1f53884b65ac9ad0af057596ba93
unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 1f36eff4a3d3bd2d6315d4f07c3cfcd0379fe130a9d8d4e9f66d3aa818c028ad
unbound-debugsource-1.16.2-3.el9_2.1.i686.rpm SHA-256: 26799623f0eeb2b987e513e3868f2ad445bf7967d16fa4555cf9c26699d1b6b5
unbound-debugsource-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4f45d3f47bd80ca8982455ef36a5dc91462f2f3f7440bcafadc352b42ce23e4e
unbound-libs-1.16.2-3.el9_2.1.i686.rpm SHA-256: 8287dbd51f46fa2c1a057f18810c67c21efb3e19d138ed4bf8202aff84ce57ec
unbound-libs-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4cac3484cdc4c165a179fffcf72e7d7ccce16f70e72468cb21c77138725647fe
unbound-libs-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a238d7742d72ec00dc644fcdb37cea949eaa96fa29b471cf04992250f2a6087c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: cee8c5be3d7b6f5a28ff1ce644bcd99db63a849a0516e91c75c31aa3fc0a1e62

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
x86_64
python3-unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 0db0b6cf7b811c94781bd538a43428a613d1eac6d2efcc3ea3dcc6fbbfd893d4
python3-unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a10da4692166f756478c023df5a8632b556fe8d75de4a757cc006ec103ce2325
python3-unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: a14d5e34dfee311cd849bd0fb07d109ed6ac99b1ff4eee78ded1520922cfe7e8
unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: ede75b619fdd977f650d5a15c8bb955ef5ebe93ddcfdf09c9d4ffcce8a80bb48
unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: d8286daf41ec053ab1f6fece3b176336916f1f53884b65ac9ad0af057596ba93
unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 1f36eff4a3d3bd2d6315d4f07c3cfcd0379fe130a9d8d4e9f66d3aa818c028ad
unbound-debugsource-1.16.2-3.el9_2.1.i686.rpm SHA-256: 26799623f0eeb2b987e513e3868f2ad445bf7967d16fa4555cf9c26699d1b6b5
unbound-debugsource-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4f45d3f47bd80ca8982455ef36a5dc91462f2f3f7440bcafadc352b42ce23e4e
unbound-libs-1.16.2-3.el9_2.1.i686.rpm SHA-256: 8287dbd51f46fa2c1a057f18810c67c21efb3e19d138ed4bf8202aff84ce57ec
unbound-libs-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4cac3484cdc4c165a179fffcf72e7d7ccce16f70e72468cb21c77138725647fe
unbound-libs-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a238d7742d72ec00dc644fcdb37cea949eaa96fa29b471cf04992250f2a6087c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: cee8c5be3d7b6f5a28ff1ce644bcd99db63a849a0516e91c75c31aa3fc0a1e62

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
s390x
python3-unbound-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 6d0e374b305595fb82198388459a3b1e46dde6dd5010a4df07727fefe5fe3d2e
python3-unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 0dd6ac1c4d665b4c19b00dd98ee92c2bc5979470a25c55c232ba2816469b5974
unbound-1.16.2-3.el9_2.1.s390x.rpm SHA-256: ee2168746439a4c26dce2535e97f34ecfb7d16ff91452b77e451711c30deb946
unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 822b770f0402bbb48cf1d49ef9806cce85e80860ce47ea93e1c5297de325585c
unbound-debugsource-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 9e96d46d557ff45fc33f6cc7b7e580b957f7504f2f282f8c00d06dfd19260caa
unbound-libs-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 26eda63de003f7ba90b9c92dc0312c8aae207055f2678b50ebdca46eb6b32e39
unbound-libs-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 7ec36a26c1544cb5158d87ea3ad543b0e6d362f3153aa8034fdd31c7188fb713

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
ppc64le
python3-unbound-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: a01957ff2fa44702ad8ff06e7ac334554b9b3978a39d3937024c81a5ffd48147
python3-unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: cefd48c93295fe6688802c41d3b4f69bd12857c7bf647cb1eb92e8134a6ce879
unbound-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 3a5270f042af1705f9c2272d3c19ed655b207999e0e848c08d01e03926a93bb1
unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: f8b1cddbbacc5cf57e1842f81deee689e865e5baab5b84775636ba233e428c8b
unbound-debugsource-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 4b9350c7540fe5a8053146ea99f7e3d89c44ff539fbdf1e31b301b7f50c48fad
unbound-libs-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 518e3438c771ebc8d9bd1952aaff8972327199488d4030a72426f3752749851e
unbound-libs-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 960d0738b174824819874434bf7d8c3a0e04e1feeff59b6e8e10b77dedc720c9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
aarch64
python3-unbound-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: be5d9e69f96cd1f562d9a0cc6beb601141730d333cef86aa280f33821705687a
python3-unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 6dfa5d382b961296f4eac33824951d2a7a7d348010df0b317cda7f89a94b80d8
unbound-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: abdd552e9bd106ce4df2b5297be9447ebe5c346937fb9bdb125e0f7afe1cec7c
unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1a75d88ef3e9070229810362687aa08fb2b1a507cdb1aaac82d7ff6b872ea2ad
unbound-debugsource-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1e7184f5dd9ecb5544d8a68713cb802e683ff4d446f29dbb0012eb4726e551ff
unbound-libs-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 2d95fd81f6ff768f35ece2d486dcc621ec19468200aeed6049d32b7ca0f0af0c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 59cd63f40aecdef4ccd7a1594b75b38ba8a4a26d89c3fc8eaa3997f836faf381

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
ppc64le
python3-unbound-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: a01957ff2fa44702ad8ff06e7ac334554b9b3978a39d3937024c81a5ffd48147
python3-unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: cefd48c93295fe6688802c41d3b4f69bd12857c7bf647cb1eb92e8134a6ce879
unbound-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 3a5270f042af1705f9c2272d3c19ed655b207999e0e848c08d01e03926a93bb1
unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: f8b1cddbbacc5cf57e1842f81deee689e865e5baab5b84775636ba233e428c8b
unbound-debugsource-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 4b9350c7540fe5a8053146ea99f7e3d89c44ff539fbdf1e31b301b7f50c48fad
unbound-libs-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 518e3438c771ebc8d9bd1952aaff8972327199488d4030a72426f3752749851e
unbound-libs-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 960d0738b174824819874434bf7d8c3a0e04e1feeff59b6e8e10b77dedc720c9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
x86_64
python3-unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 0db0b6cf7b811c94781bd538a43428a613d1eac6d2efcc3ea3dcc6fbbfd893d4
python3-unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a10da4692166f756478c023df5a8632b556fe8d75de4a757cc006ec103ce2325
python3-unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: a14d5e34dfee311cd849bd0fb07d109ed6ac99b1ff4eee78ded1520922cfe7e8
unbound-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: ede75b619fdd977f650d5a15c8bb955ef5ebe93ddcfdf09c9d4ffcce8a80bb48
unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: d8286daf41ec053ab1f6fece3b176336916f1f53884b65ac9ad0af057596ba93
unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 1f36eff4a3d3bd2d6315d4f07c3cfcd0379fe130a9d8d4e9f66d3aa818c028ad
unbound-debugsource-1.16.2-3.el9_2.1.i686.rpm SHA-256: 26799623f0eeb2b987e513e3868f2ad445bf7967d16fa4555cf9c26699d1b6b5
unbound-debugsource-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4f45d3f47bd80ca8982455ef36a5dc91462f2f3f7440bcafadc352b42ce23e4e
unbound-libs-1.16.2-3.el9_2.1.i686.rpm SHA-256: 8287dbd51f46fa2c1a057f18810c67c21efb3e19d138ed4bf8202aff84ce57ec
unbound-libs-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4cac3484cdc4c165a179fffcf72e7d7ccce16f70e72468cb21c77138725647fe
unbound-libs-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a238d7742d72ec00dc644fcdb37cea949eaa96fa29b471cf04992250f2a6087c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: cee8c5be3d7b6f5a28ff1ce644bcd99db63a849a0516e91c75c31aa3fc0a1e62

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a10da4692166f756478c023df5a8632b556fe8d75de4a757cc006ec103ce2325
python3-unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: a14d5e34dfee311cd849bd0fb07d109ed6ac99b1ff4eee78ded1520922cfe7e8
unbound-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: d8286daf41ec053ab1f6fece3b176336916f1f53884b65ac9ad0af057596ba93
unbound-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 1f36eff4a3d3bd2d6315d4f07c3cfcd0379fe130a9d8d4e9f66d3aa818c028ad
unbound-debugsource-1.16.2-3.el9_2.1.i686.rpm SHA-256: 26799623f0eeb2b987e513e3868f2ad445bf7967d16fa4555cf9c26699d1b6b5
unbound-debugsource-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4f45d3f47bd80ca8982455ef36a5dc91462f2f3f7440bcafadc352b42ce23e4e
unbound-devel-1.16.2-3.el9_2.1.i686.rpm SHA-256: 529d8b659231ee970b7aa2408b11459fb17dd59fc3aeba7ccae64c640db5a98f
unbound-devel-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: 4221c31b368b3da09a8fdf1506f61cb14f02f04ba6b67be2b2b12b56799cb157
unbound-libs-debuginfo-1.16.2-3.el9_2.1.i686.rpm SHA-256: a238d7742d72ec00dc644fcdb37cea949eaa96fa29b471cf04992250f2a6087c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.x86_64.rpm SHA-256: cee8c5be3d7b6f5a28ff1ce644bcd99db63a849a0516e91c75c31aa3fc0a1e62

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: cefd48c93295fe6688802c41d3b4f69bd12857c7bf647cb1eb92e8134a6ce879
unbound-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: f8b1cddbbacc5cf57e1842f81deee689e865e5baab5b84775636ba233e428c8b
unbound-debugsource-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 4b9350c7540fe5a8053146ea99f7e3d89c44ff539fbdf1e31b301b7f50c48fad
unbound-devel-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 34b2714080362904a307f65a458e5ecf3a8de20b1c7f77620750ad75096167e7
unbound-libs-debuginfo-1.16.2-3.el9_2.1.ppc64le.rpm SHA-256: 960d0738b174824819874434bf7d8c3a0e04e1feeff59b6e8e10b77dedc720c9

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 0dd6ac1c4d665b4c19b00dd98ee92c2bc5979470a25c55c232ba2816469b5974
unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 822b770f0402bbb48cf1d49ef9806cce85e80860ce47ea93e1c5297de325585c
unbound-debugsource-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 9e96d46d557ff45fc33f6cc7b7e580b957f7504f2f282f8c00d06dfd19260caa
unbound-devel-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 4715b447159abc301efda4b9f977695e4e00ded2505cf54ec9d4a271b60ce17d
unbound-libs-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 7ec36a26c1544cb5158d87ea3ad543b0e6d362f3153aa8034fdd31c7188fb713

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 6dfa5d382b961296f4eac33824951d2a7a7d348010df0b317cda7f89a94b80d8
unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1a75d88ef3e9070229810362687aa08fb2b1a507cdb1aaac82d7ff6b872ea2ad
unbound-debugsource-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1e7184f5dd9ecb5544d8a68713cb802e683ff4d446f29dbb0012eb4726e551ff
unbound-devel-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: be226370156f5d660b5d8614ccc048ec718e4cd9020922c5190bedbff08ed2b1
unbound-libs-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 59cd63f40aecdef4ccd7a1594b75b38ba8a4a26d89c3fc8eaa3997f836faf381

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
aarch64
python3-unbound-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: be5d9e69f96cd1f562d9a0cc6beb601141730d333cef86aa280f33821705687a
python3-unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 6dfa5d382b961296f4eac33824951d2a7a7d348010df0b317cda7f89a94b80d8
unbound-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: abdd552e9bd106ce4df2b5297be9447ebe5c346937fb9bdb125e0f7afe1cec7c
unbound-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1a75d88ef3e9070229810362687aa08fb2b1a507cdb1aaac82d7ff6b872ea2ad
unbound-debugsource-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 1e7184f5dd9ecb5544d8a68713cb802e683ff4d446f29dbb0012eb4726e551ff
unbound-libs-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 2d95fd81f6ff768f35ece2d486dcc621ec19468200aeed6049d32b7ca0f0af0c
unbound-libs-debuginfo-1.16.2-3.el9_2.1.aarch64.rpm SHA-256: 59cd63f40aecdef4ccd7a1594b75b38ba8a4a26d89c3fc8eaa3997f836faf381

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
unbound-1.16.2-3.el9_2.1.src.rpm SHA-256: 2bddaed04dcc58d87c8022f9e1b4248c1fc295acf5ae2202a77c1b7f233d2521
s390x
python3-unbound-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 6d0e374b305595fb82198388459a3b1e46dde6dd5010a4df07727fefe5fe3d2e
python3-unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 0dd6ac1c4d665b4c19b00dd98ee92c2bc5979470a25c55c232ba2816469b5974
unbound-1.16.2-3.el9_2.1.s390x.rpm SHA-256: ee2168746439a4c26dce2535e97f34ecfb7d16ff91452b77e451711c30deb946
unbound-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 822b770f0402bbb48cf1d49ef9806cce85e80860ce47ea93e1c5297de325585c
unbound-debugsource-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 9e96d46d557ff45fc33f6cc7b7e580b957f7504f2f282f8c00d06dfd19260caa
unbound-libs-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 26eda63de003f7ba90b9c92dc0312c8aae207055f2678b50ebdca46eb6b32e39
unbound-libs-debuginfo-1.16.2-3.el9_2.1.s390x.rpm SHA-256: 7ec36a26c1544cb5158d87ea3ad543b0e6d362f3153aa8034fdd31c7188fb713

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility