Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11232 - Security Advisory
Issued:
2024-12-17
Updated:
2024-12-17

RHSA-2024:11232 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound:1.16.2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the unbound:1.16.2 module is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2316321 - CVE-2024-8508 unbound: Unbounded name compression could lead to Denial of Service

CVEs

  • CVE-2024-8508

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
x86_64
python3-unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: a92400f892947190277403a168e029c37f773f03b58de60a6535a6ca066b59c0
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: b7b44c5b595f31b06ef9ca1656d5534c861207312404eb58ed35996a9d380873
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-libs-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0e223fb86a48bf5fc25e524d0b94296e916784f1143af7b7476a48c05105dca1
unbound-libs-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 33b36c83bc19335a8a966fa0fadb982cb026653851b378dec337d175743453b6
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
x86_64
python3-unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: a92400f892947190277403a168e029c37f773f03b58de60a6535a6ca066b59c0
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: b7b44c5b595f31b06ef9ca1656d5534c861207312404eb58ed35996a9d380873
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-libs-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0e223fb86a48bf5fc25e524d0b94296e916784f1143af7b7476a48c05105dca1
unbound-libs-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 33b36c83bc19335a8a966fa0fadb982cb026653851b378dec337d175743453b6
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
x86_64
python3-unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: a92400f892947190277403a168e029c37f773f03b58de60a6535a6ca066b59c0
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: b7b44c5b595f31b06ef9ca1656d5534c861207312404eb58ed35996a9d380873
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-libs-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0e223fb86a48bf5fc25e524d0b94296e916784f1143af7b7476a48c05105dca1
unbound-libs-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 33b36c83bc19335a8a966fa0fadb982cb026653851b378dec337d175743453b6
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
s390x
python3-unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: e702f38f87a2c0f1851b57889fabfc28aeeedbba3703e9a483718df792f70997
python3-unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: c72e7a176461f0d46f23cf1f33b16a4133395e62dc70c6d853e4f9a28dc9273c
unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 217e3739bfa4d33600280e565da04a69522ebf6eb13390a2d43df822097d7749
unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 2fcd74d38b94d0d08e1de8657de414b8e3683b06aa344127926860fb286c532d
unbound-debugsource-1.16.2-8.el9_5.1.s390x.rpm SHA-256: f8bd6e12e4bffc61c7643790df97a2e359b18a6e992b332f4641499dd3c85809
unbound-libs-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 53e2bc5268bec0581155b7e57e935ec56a9974a879d40a92a43e117306694a59
unbound-libs-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 840ca5c3f6965de047aa0b0a646812735709ab22ea585dac25f3cf9caaa17822

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
s390x
python3-unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: e702f38f87a2c0f1851b57889fabfc28aeeedbba3703e9a483718df792f70997
python3-unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: c72e7a176461f0d46f23cf1f33b16a4133395e62dc70c6d853e4f9a28dc9273c
unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 217e3739bfa4d33600280e565da04a69522ebf6eb13390a2d43df822097d7749
unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 2fcd74d38b94d0d08e1de8657de414b8e3683b06aa344127926860fb286c532d
unbound-debugsource-1.16.2-8.el9_5.1.s390x.rpm SHA-256: f8bd6e12e4bffc61c7643790df97a2e359b18a6e992b332f4641499dd3c85809
unbound-libs-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 53e2bc5268bec0581155b7e57e935ec56a9974a879d40a92a43e117306694a59
unbound-libs-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 840ca5c3f6965de047aa0b0a646812735709ab22ea585dac25f3cf9caaa17822

Red Hat Enterprise Linux for Power, little endian 9

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
ppc64le
python3-unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: ce8b93ee94a8499784089d7466ec80c3a7f0c14bfedd4fc47c12f16bd4c4ebae
python3-unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 33f59a7b3357cffa652c41a96ce20b6a43a8c9dcad23a7de8142ca0d14ae7174
unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: a248fff3afcbd9a234aa7c9f139f8c8e30bc5f1a766580eb95348a5bc29b0a8c
unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 47b13294beb0e7ae735203049c9d6a95694b4862186c6ec66c1d92bc2bb4897e
unbound-debugsource-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 8e476f905ffc23b1e8afb9a3f4bb8f39de71cc971302869e317799d292fd12a6
unbound-libs-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: d7abfa0a7726a3110dbcdc93883181fef0b8b2d612c4dafffe03b79cd661b968
unbound-libs-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 647bf3749a9bc1b606fcac2e6eae61bab7c63f382e57d42e4e3f9d9e7b0c6b2f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
ppc64le
python3-unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: ce8b93ee94a8499784089d7466ec80c3a7f0c14bfedd4fc47c12f16bd4c4ebae
python3-unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 33f59a7b3357cffa652c41a96ce20b6a43a8c9dcad23a7de8142ca0d14ae7174
unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: a248fff3afcbd9a234aa7c9f139f8c8e30bc5f1a766580eb95348a5bc29b0a8c
unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 47b13294beb0e7ae735203049c9d6a95694b4862186c6ec66c1d92bc2bb4897e
unbound-debugsource-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 8e476f905ffc23b1e8afb9a3f4bb8f39de71cc971302869e317799d292fd12a6
unbound-libs-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: d7abfa0a7726a3110dbcdc93883181fef0b8b2d612c4dafffe03b79cd661b968
unbound-libs-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 647bf3749a9bc1b606fcac2e6eae61bab7c63f382e57d42e4e3f9d9e7b0c6b2f

Red Hat Enterprise Linux for ARM 64 9

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
aarch64
python3-unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 76fe578f577b34ccd2d323583483b49e39a532e8dbf67d84c5ac023b4a54badb
python3-unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: f50f8d47dc9ae8b7b6484d0aa44eb7c502b11f6ac9b79e6a06fa79ee1a42493d
unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 68d33d0312376c39b88111bc117d364218aa0e88c0ac6b0f29a09bd357d40c2b
unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b854d1c937befd8fa4e2d8eda13dcb4f40091b8f8fd0771c192a13e61e5558e
unbound-debugsource-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: e56b6a0e5618e54a940806d776cf41090914ad94156fa32be1d08f9604524b01
unbound-libs-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b1b4f2ffc2ad40e3f8b1d35684429ee796d83c2f709402b95ae7c50b1d444fe
unbound-libs-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: a55783a238fcce88c4ca63373a23c5baab05ea5a57df7e98711e9bf6beb549a0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
aarch64
python3-unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 76fe578f577b34ccd2d323583483b49e39a532e8dbf67d84c5ac023b4a54badb
python3-unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: f50f8d47dc9ae8b7b6484d0aa44eb7c502b11f6ac9b79e6a06fa79ee1a42493d
unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 68d33d0312376c39b88111bc117d364218aa0e88c0ac6b0f29a09bd357d40c2b
unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b854d1c937befd8fa4e2d8eda13dcb4f40091b8f8fd0771c192a13e61e5558e
unbound-debugsource-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: e56b6a0e5618e54a940806d776cf41090914ad94156fa32be1d08f9604524b01
unbound-libs-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b1b4f2ffc2ad40e3f8b1d35684429ee796d83c2f709402b95ae7c50b1d444fe
unbound-libs-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: a55783a238fcce88c4ca63373a23c5baab05ea5a57df7e98711e9bf6beb549a0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
ppc64le
python3-unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: ce8b93ee94a8499784089d7466ec80c3a7f0c14bfedd4fc47c12f16bd4c4ebae
python3-unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 33f59a7b3357cffa652c41a96ce20b6a43a8c9dcad23a7de8142ca0d14ae7174
unbound-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: a248fff3afcbd9a234aa7c9f139f8c8e30bc5f1a766580eb95348a5bc29b0a8c
unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 47b13294beb0e7ae735203049c9d6a95694b4862186c6ec66c1d92bc2bb4897e
unbound-debugsource-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 8e476f905ffc23b1e8afb9a3f4bb8f39de71cc971302869e317799d292fd12a6
unbound-libs-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: d7abfa0a7726a3110dbcdc93883181fef0b8b2d612c4dafffe03b79cd661b968
unbound-libs-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 647bf3749a9bc1b606fcac2e6eae61bab7c63f382e57d42e4e3f9d9e7b0c6b2f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
x86_64
python3-unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: a92400f892947190277403a168e029c37f773f03b58de60a6535a6ca066b59c0
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: b7b44c5b595f31b06ef9ca1656d5534c861207312404eb58ed35996a9d380873
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-libs-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0e223fb86a48bf5fc25e524d0b94296e916784f1143af7b7476a48c05105dca1
unbound-libs-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 33b36c83bc19335a8a966fa0fadb982cb026653851b378dec337d175743453b6
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-devel-1.16.2-8.el9_5.1.i686.rpm SHA-256: 1766b94946a2d117d6ac88c158d85f2b0656dd577e8e1c26a3ab50b4f41bd194
unbound-devel-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 5f8c10e1babcc9f9abb90d6b8cf7485ce43f98e66c88d39b68089639b33c1f4b
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 33f59a7b3357cffa652c41a96ce20b6a43a8c9dcad23a7de8142ca0d14ae7174
unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 47b13294beb0e7ae735203049c9d6a95694b4862186c6ec66c1d92bc2bb4897e
unbound-debugsource-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 8e476f905ffc23b1e8afb9a3f4bb8f39de71cc971302869e317799d292fd12a6
unbound-devel-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 500050eecf5673b80b556d9a6187875ef42baa7b6fcfd339541fe94b091a97f2
unbound-libs-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 647bf3749a9bc1b606fcac2e6eae61bab7c63f382e57d42e4e3f9d9e7b0c6b2f

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: f50f8d47dc9ae8b7b6484d0aa44eb7c502b11f6ac9b79e6a06fa79ee1a42493d
unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b854d1c937befd8fa4e2d8eda13dcb4f40091b8f8fd0771c192a13e61e5558e
unbound-debugsource-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: e56b6a0e5618e54a940806d776cf41090914ad94156fa32be1d08f9604524b01
unbound-devel-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3d55bd06e72132f9e28f4d93a20268b5d5218f29da2351186284002fcff9bf03
unbound-libs-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: a55783a238fcce88c4ca63373a23c5baab05ea5a57df7e98711e9bf6beb549a0

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: c72e7a176461f0d46f23cf1f33b16a4133395e62dc70c6d853e4f9a28dc9273c
unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 2fcd74d38b94d0d08e1de8657de414b8e3683b06aa344127926860fb286c532d
unbound-debugsource-1.16.2-8.el9_5.1.s390x.rpm SHA-256: f8bd6e12e4bffc61c7643790df97a2e359b18a6e992b332f4641499dd3c85809
unbound-devel-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 3c23019d30a6a1c3db19095e05498f458108e8068db4b467f4d3ee50fe377827
unbound-libs-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 840ca5c3f6965de047aa0b0a646812735709ab22ea585dac25f3cf9caaa17822

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: bd603c9d1c4e9e9930bf58a6731eba02909160d7e2a6c7ab1f4609c6ec2d790c
python3-unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 9c51cd55a3af1fc6bad5472a23fb38fb086ae4c72810a5e76c7fea5276ebb0f4
unbound-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 0a027bc4c97a9d36b91702a303e415844f841730e624d65298ab49bd2a7cb0a7
unbound-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e83a7f060eeb364f6f5701d3f23bd46eea2aa35d846998abc17fd0966aa1ec33
unbound-debugsource-1.16.2-8.el9_5.1.i686.rpm SHA-256: 7ea5dc41915190f3d2a6170998f3b21aa37263db0b039f2eab999b529dc69621
unbound-debugsource-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: fc2ac1506a7b130b875280b4196af8938f23df7e43a823ba84812a212a03c74b
unbound-devel-1.16.2-8.el9_5.1.i686.rpm SHA-256: 1766b94946a2d117d6ac88c158d85f2b0656dd577e8e1c26a3ab50b4f41bd194
unbound-devel-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: 5f8c10e1babcc9f9abb90d6b8cf7485ce43f98e66c88d39b68089639b33c1f4b
unbound-libs-debuginfo-1.16.2-8.el9_5.1.i686.rpm SHA-256: 83d8edd45420fd17210d44c20f74deba6bc00233be4accaf4ee58d30ab074b04
unbound-libs-debuginfo-1.16.2-8.el9_5.1.x86_64.rpm SHA-256: e9883e8b1a89d8721dc2b73f26d2a5dc6dc98cff110d4ba94680ed46070225bb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 33f59a7b3357cffa652c41a96ce20b6a43a8c9dcad23a7de8142ca0d14ae7174
unbound-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 47b13294beb0e7ae735203049c9d6a95694b4862186c6ec66c1d92bc2bb4897e
unbound-debugsource-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 8e476f905ffc23b1e8afb9a3f4bb8f39de71cc971302869e317799d292fd12a6
unbound-devel-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 500050eecf5673b80b556d9a6187875ef42baa7b6fcfd339541fe94b091a97f2
unbound-libs-debuginfo-1.16.2-8.el9_5.1.ppc64le.rpm SHA-256: 647bf3749a9bc1b606fcac2e6eae61bab7c63f382e57d42e4e3f9d9e7b0c6b2f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3-unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: c72e7a176461f0d46f23cf1f33b16a4133395e62dc70c6d853e4f9a28dc9273c
unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 2fcd74d38b94d0d08e1de8657de414b8e3683b06aa344127926860fb286c532d
unbound-debugsource-1.16.2-8.el9_5.1.s390x.rpm SHA-256: f8bd6e12e4bffc61c7643790df97a2e359b18a6e992b332f4641499dd3c85809
unbound-devel-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 3c23019d30a6a1c3db19095e05498f458108e8068db4b467f4d3ee50fe377827
unbound-libs-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 840ca5c3f6965de047aa0b0a646812735709ab22ea585dac25f3cf9caaa17822

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: f50f8d47dc9ae8b7b6484d0aa44eb7c502b11f6ac9b79e6a06fa79ee1a42493d
unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b854d1c937befd8fa4e2d8eda13dcb4f40091b8f8fd0771c192a13e61e5558e
unbound-debugsource-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: e56b6a0e5618e54a940806d776cf41090914ad94156fa32be1d08f9604524b01
unbound-devel-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3d55bd06e72132f9e28f4d93a20268b5d5218f29da2351186284002fcff9bf03
unbound-libs-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: a55783a238fcce88c4ca63373a23c5baab05ea5a57df7e98711e9bf6beb549a0

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
aarch64
python3-unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 76fe578f577b34ccd2d323583483b49e39a532e8dbf67d84c5ac023b4a54badb
python3-unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: f50f8d47dc9ae8b7b6484d0aa44eb7c502b11f6ac9b79e6a06fa79ee1a42493d
unbound-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 68d33d0312376c39b88111bc117d364218aa0e88c0ac6b0f29a09bd357d40c2b
unbound-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b854d1c937befd8fa4e2d8eda13dcb4f40091b8f8fd0771c192a13e61e5558e
unbound-debugsource-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: e56b6a0e5618e54a940806d776cf41090914ad94156fa32be1d08f9604524b01
unbound-libs-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: 3b1b4f2ffc2ad40e3f8b1d35684429ee796d83c2f709402b95ae7c50b1d444fe
unbound-libs-debuginfo-1.16.2-8.el9_5.1.aarch64.rpm SHA-256: a55783a238fcce88c4ca63373a23c5baab05ea5a57df7e98711e9bf6beb549a0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
unbound-1.16.2-8.el9_5.1.src.rpm SHA-256: 739dd0845f99f5667e7be6684b2770a9315c4deaa3371c23f989ab6bc75827db
s390x
python3-unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: e702f38f87a2c0f1851b57889fabfc28aeeedbba3703e9a483718df792f70997
python3-unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: c72e7a176461f0d46f23cf1f33b16a4133395e62dc70c6d853e4f9a28dc9273c
unbound-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 217e3739bfa4d33600280e565da04a69522ebf6eb13390a2d43df822097d7749
unbound-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 2fcd74d38b94d0d08e1de8657de414b8e3683b06aa344127926860fb286c532d
unbound-debugsource-1.16.2-8.el9_5.1.s390x.rpm SHA-256: f8bd6e12e4bffc61c7643790df97a2e359b18a6e992b332f4641499dd3c85809
unbound-libs-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 53e2bc5268bec0581155b7e57e935ec56a9974a879d40a92a43e117306694a59
unbound-libs-debuginfo-1.16.2-8.el9_5.1.s390x.rpm SHA-256: 840ca5c3f6965de047aa0b0a646812735709ab22ea585dac25f3cf9caaa17822

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility