Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11170 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11170 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2316321 - CVE-2024-8508 unbound: Unbounded name compression could lead to Denial of Service

CVEs

  • CVE-2024-8508

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
x86_64
python3-unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d389d5f83ae02a80d04df1b8194d960c36f531a4fca533a612f62b0bf892e0ff
python3-unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 80d3881197244490782349e73e2389fa88f257a12d4b9642da8b0e1027c5d984
python3-unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 74f8a1cdb81689a4f6bff2761dc09abf823b32d9d4c0424ad0b66dc027c54c27
unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d085a1e395457aba20a6d1081176aa4bfe5c8bd0e365afa1c8ddbe0f6c4b6ebe
unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: e5fa7f3627a4399fe00f4e7c07d8f4128f051d5ee1715fe09e5629c5228c9585
unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 7ac2133f1fff55e36e7c7fa850c5952ff844ac0639ca3b643880f68b6914914c
unbound-debugsource-1.16.2-8.el9_4.1.i686.rpm SHA-256: cc26101a771f85c42b2603a7c3e9a43de53e0c6ec6622ee6de7cb3047bc3d81a
unbound-debugsource-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: c5a94a960ff69bc69db8671b682b3bd5fee945bbc8f919264db64720d966e2c6
unbound-libs-1.16.2-8.el9_4.1.i686.rpm SHA-256: 4a1ff80a82bf16ac0a6f56070bdf8c06dde7b4c3fd109055f542149ad596fa76
unbound-libs-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: f3075f0b5a731ed7c8b58855438970a71b181bab3491c34ad0508401e815560e
unbound-libs-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 21bcd39cf1fd1d40adc2b318e253d081d8094f934e14133c42aaa7ac1e6b5ce4
unbound-libs-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 91832b5e98dffd5cf3a110ef74ec5774a72af35f070943919e527c5b7ba220f3

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
x86_64
python3-unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d389d5f83ae02a80d04df1b8194d960c36f531a4fca533a612f62b0bf892e0ff
python3-unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 80d3881197244490782349e73e2389fa88f257a12d4b9642da8b0e1027c5d984
python3-unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 74f8a1cdb81689a4f6bff2761dc09abf823b32d9d4c0424ad0b66dc027c54c27
unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d085a1e395457aba20a6d1081176aa4bfe5c8bd0e365afa1c8ddbe0f6c4b6ebe
unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: e5fa7f3627a4399fe00f4e7c07d8f4128f051d5ee1715fe09e5629c5228c9585
unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 7ac2133f1fff55e36e7c7fa850c5952ff844ac0639ca3b643880f68b6914914c
unbound-debugsource-1.16.2-8.el9_4.1.i686.rpm SHA-256: cc26101a771f85c42b2603a7c3e9a43de53e0c6ec6622ee6de7cb3047bc3d81a
unbound-debugsource-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: c5a94a960ff69bc69db8671b682b3bd5fee945bbc8f919264db64720d966e2c6
unbound-libs-1.16.2-8.el9_4.1.i686.rpm SHA-256: 4a1ff80a82bf16ac0a6f56070bdf8c06dde7b4c3fd109055f542149ad596fa76
unbound-libs-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: f3075f0b5a731ed7c8b58855438970a71b181bab3491c34ad0508401e815560e
unbound-libs-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 21bcd39cf1fd1d40adc2b318e253d081d8094f934e14133c42aaa7ac1e6b5ce4
unbound-libs-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 91832b5e98dffd5cf3a110ef74ec5774a72af35f070943919e527c5b7ba220f3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
s390x
python3-unbound-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 0dbf04ca9d1312934cf395a7145533f1741c58b78696d8ce0b3a6d7949124261
python3-unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 6c7f5b7793960e2186a22b1709803289a998f0d1a815954efdf7161a0616e610
unbound-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 8877d6d72a1daaeb6fa2cd89e12064ca98523cf5c1fcc326a889370ad5f2c3e2
unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: c50df1cc6582fff3e83a5c84f89c9d677ead02ade69efee7004df470d3c582ad
unbound-debugsource-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 838beb4edc6e91ab08fa3a02bc3b7028c5f0c458e56be6d765c9f73f4f416220
unbound-libs-1.16.2-8.el9_4.1.s390x.rpm SHA-256: d8faf6149505144b3e816424e1cc407040b5d37b26bfd17a062bed3e4e9cb65f
unbound-libs-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 2727e565e1832d67d60ac19579bb0f44acfcc6145aa7f3c02bc30e67f6b4d0c2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
ppc64le
python3-unbound-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: ba0b2770d94c1e5288de85a3626b7b54fabfeb2bc13135da3e1e8d2fb19d0dbc
python3-unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 8adb7ac300ca0224dd38997938d244354733d61bf6bebc394111ebbeacb40570
unbound-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 85c513cbfe76f2c30b66cf0b0e629f65153f427e47c3f9630143c19658c5ccf2
unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 0a2f20e0e7e5344e38a483d761d4bc2b59fd9308d029d4b70549a0757d8abc7a
unbound-debugsource-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 4e88dd0542a6f83f6ef1c97ddb0d7585dccf04df82ece7068d779703f756fbc3
unbound-libs-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: d5407664ba3a5c5d0fd68a84625901ddc8fd04bfdd18040c5025a06410e0f6a1
unbound-libs-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: fd4cdf42d1801e6ea3d23d62d65f2f2f7acc53378cd363e17e11b145105b27c8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
aarch64
python3-unbound-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: a24f601af7048ce3c71ca3d8785d33edc983d49fd789c1ad5d0dcfa6d3a325c0
python3-unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: bab1139805d7425d3fa46761044b47f694bfe0ff5d136fee1d141fc558651521
unbound-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 8c51014cae816dbc098bb853ae916251a824ea25d56ae3e292dd60e41e225c85
unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 50422ad57a3c16bd3283869eb7464a2f4eb61cf64289347f6c8215ed50c68a14
unbound-debugsource-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: f3a9d7ab0279f1c784ba8eb1f5bda257ee38e49cdc68a9603ce70a70cf458b12
unbound-libs-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: a7ec3ad4da90c3ada5539dc7fc6c283d1c4f2d64bb602f1cb1532512c2837e95
unbound-libs-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 2ec667b488873c89ef5d0921a56c5a1f19d1c7448111e3eb3ffbe0cfa7b15bb3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
ppc64le
python3-unbound-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: ba0b2770d94c1e5288de85a3626b7b54fabfeb2bc13135da3e1e8d2fb19d0dbc
python3-unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 8adb7ac300ca0224dd38997938d244354733d61bf6bebc394111ebbeacb40570
unbound-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 85c513cbfe76f2c30b66cf0b0e629f65153f427e47c3f9630143c19658c5ccf2
unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 0a2f20e0e7e5344e38a483d761d4bc2b59fd9308d029d4b70549a0757d8abc7a
unbound-debugsource-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 4e88dd0542a6f83f6ef1c97ddb0d7585dccf04df82ece7068d779703f756fbc3
unbound-libs-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: d5407664ba3a5c5d0fd68a84625901ddc8fd04bfdd18040c5025a06410e0f6a1
unbound-libs-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: fd4cdf42d1801e6ea3d23d62d65f2f2f7acc53378cd363e17e11b145105b27c8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
x86_64
python3-unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d389d5f83ae02a80d04df1b8194d960c36f531a4fca533a612f62b0bf892e0ff
python3-unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 80d3881197244490782349e73e2389fa88f257a12d4b9642da8b0e1027c5d984
python3-unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 74f8a1cdb81689a4f6bff2761dc09abf823b32d9d4c0424ad0b66dc027c54c27
unbound-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: d085a1e395457aba20a6d1081176aa4bfe5c8bd0e365afa1c8ddbe0f6c4b6ebe
unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: e5fa7f3627a4399fe00f4e7c07d8f4128f051d5ee1715fe09e5629c5228c9585
unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 7ac2133f1fff55e36e7c7fa850c5952ff844ac0639ca3b643880f68b6914914c
unbound-debugsource-1.16.2-8.el9_4.1.i686.rpm SHA-256: cc26101a771f85c42b2603a7c3e9a43de53e0c6ec6622ee6de7cb3047bc3d81a
unbound-debugsource-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: c5a94a960ff69bc69db8671b682b3bd5fee945bbc8f919264db64720d966e2c6
unbound-libs-1.16.2-8.el9_4.1.i686.rpm SHA-256: 4a1ff80a82bf16ac0a6f56070bdf8c06dde7b4c3fd109055f542149ad596fa76
unbound-libs-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: f3075f0b5a731ed7c8b58855438970a71b181bab3491c34ad0508401e815560e
unbound-libs-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 21bcd39cf1fd1d40adc2b318e253d081d8094f934e14133c42aaa7ac1e6b5ce4
unbound-libs-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 91832b5e98dffd5cf3a110ef74ec5774a72af35f070943919e527c5b7ba220f3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 80d3881197244490782349e73e2389fa88f257a12d4b9642da8b0e1027c5d984
python3-unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 74f8a1cdb81689a4f6bff2761dc09abf823b32d9d4c0424ad0b66dc027c54c27
unbound-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: e5fa7f3627a4399fe00f4e7c07d8f4128f051d5ee1715fe09e5629c5228c9585
unbound-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 7ac2133f1fff55e36e7c7fa850c5952ff844ac0639ca3b643880f68b6914914c
unbound-debugsource-1.16.2-8.el9_4.1.i686.rpm SHA-256: cc26101a771f85c42b2603a7c3e9a43de53e0c6ec6622ee6de7cb3047bc3d81a
unbound-debugsource-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: c5a94a960ff69bc69db8671b682b3bd5fee945bbc8f919264db64720d966e2c6
unbound-devel-1.16.2-8.el9_4.1.i686.rpm SHA-256: 58ece2d1b855dac6ade4ab6e89d24e791b2a0692eaa4d894834499ca8d329923
unbound-devel-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 22bcd3115e1effe7c583bcfe0b7a68fe6747d88c538e8ed84e991e7b83bc0960
unbound-libs-debuginfo-1.16.2-8.el9_4.1.i686.rpm SHA-256: 21bcd39cf1fd1d40adc2b318e253d081d8094f934e14133c42aaa7ac1e6b5ce4
unbound-libs-debuginfo-1.16.2-8.el9_4.1.x86_64.rpm SHA-256: 91832b5e98dffd5cf3a110ef74ec5774a72af35f070943919e527c5b7ba220f3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 8adb7ac300ca0224dd38997938d244354733d61bf6bebc394111ebbeacb40570
unbound-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 0a2f20e0e7e5344e38a483d761d4bc2b59fd9308d029d4b70549a0757d8abc7a
unbound-debugsource-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 4e88dd0542a6f83f6ef1c97ddb0d7585dccf04df82ece7068d779703f756fbc3
unbound-devel-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: 42e5ab11f4ff74ada2573d88f12c45ac6621d353b230e6e73a9cacfc3c906f13
unbound-libs-debuginfo-1.16.2-8.el9_4.1.ppc64le.rpm SHA-256: fd4cdf42d1801e6ea3d23d62d65f2f2f7acc53378cd363e17e11b145105b27c8

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3-unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 6c7f5b7793960e2186a22b1709803289a998f0d1a815954efdf7161a0616e610
unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: c50df1cc6582fff3e83a5c84f89c9d677ead02ade69efee7004df470d3c582ad
unbound-debugsource-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 838beb4edc6e91ab08fa3a02bc3b7028c5f0c458e56be6d765c9f73f4f416220
unbound-devel-1.16.2-8.el9_4.1.s390x.rpm SHA-256: e6c7878d49f1d5aff189314ae110b83f3bea8692491bde94c5bcb3f3b75307f4
unbound-libs-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 2727e565e1832d67d60ac19579bb0f44acfcc6145aa7f3c02bc30e67f6b4d0c2

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: bab1139805d7425d3fa46761044b47f694bfe0ff5d136fee1d141fc558651521
unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 50422ad57a3c16bd3283869eb7464a2f4eb61cf64289347f6c8215ed50c68a14
unbound-debugsource-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: f3a9d7ab0279f1c784ba8eb1f5bda257ee38e49cdc68a9603ce70a70cf458b12
unbound-devel-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: b0a71659487181ca1674826c2e42abae82730de23893f77d390159d1c07d57df
unbound-libs-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 2ec667b488873c89ef5d0921a56c5a1f19d1c7448111e3eb3ffbe0cfa7b15bb3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
aarch64
python3-unbound-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: a24f601af7048ce3c71ca3d8785d33edc983d49fd789c1ad5d0dcfa6d3a325c0
python3-unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: bab1139805d7425d3fa46761044b47f694bfe0ff5d136fee1d141fc558651521
unbound-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 8c51014cae816dbc098bb853ae916251a824ea25d56ae3e292dd60e41e225c85
unbound-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 50422ad57a3c16bd3283869eb7464a2f4eb61cf64289347f6c8215ed50c68a14
unbound-debugsource-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: f3a9d7ab0279f1c784ba8eb1f5bda257ee38e49cdc68a9603ce70a70cf458b12
unbound-libs-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: a7ec3ad4da90c3ada5539dc7fc6c283d1c4f2d64bb602f1cb1532512c2837e95
unbound-libs-debuginfo-1.16.2-8.el9_4.1.aarch64.rpm SHA-256: 2ec667b488873c89ef5d0921a56c5a1f19d1c7448111e3eb3ffbe0cfa7b15bb3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
unbound-1.16.2-8.el9_4.1.src.rpm SHA-256: 20681ab0fd9a50bd3d4a0cf0ea7ca15a0ea28e90bad730af8fa442d7fe386fb2
s390x
python3-unbound-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 0dbf04ca9d1312934cf395a7145533f1741c58b78696d8ce0b3a6d7949124261
python3-unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 6c7f5b7793960e2186a22b1709803289a998f0d1a815954efdf7161a0616e610
unbound-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 8877d6d72a1daaeb6fa2cd89e12064ca98523cf5c1fcc326a889370ad5f2c3e2
unbound-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: c50df1cc6582fff3e83a5c84f89c9d677ead02ade69efee7004df470d3c582ad
unbound-debugsource-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 838beb4edc6e91ab08fa3a02bc3b7028c5f0c458e56be6d765c9f73f4f416220
unbound-libs-1.16.2-8.el9_4.1.s390x.rpm SHA-256: d8faf6149505144b3e816424e1cc407040b5d37b26bfd17a062bed3e4e9cb65f
unbound-libs-debuginfo-1.16.2-8.el9_4.1.s390x.rpm SHA-256: 2727e565e1832d67d60ac19579bb0f44acfcc6145aa7f3c02bc30e67f6b4d0c2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility