Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1750 - Security Advisory
Issued:
2024-04-10
Updated:
2024-04-10

RHSA-2024:1750 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • A vulnerability was found in Unbound due to incorrect default permissions,

allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run "man unbound.conf".

Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2024-1488

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: dfa3cc75911c4368e77bce3ed08c324faf29cd3c047aaebc81e7dd3cb11d8c8c
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 993992cc0d2e5bbbf3710b5bb2493d40efbc9adbfeda3eba4b88260ff6279741
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 4a9e9cef7958626bf89d1c7b71d423877cffbcdf5ff7cdd712c639f495fa91e7
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: dfa3cc75911c4368e77bce3ed08c324faf29cd3c047aaebc81e7dd3cb11d8c8c
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 993992cc0d2e5bbbf3710b5bb2493d40efbc9adbfeda3eba4b88260ff6279741
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 4a9e9cef7958626bf89d1c7b71d423877cffbcdf5ff7cdd712c639f495fa91e7
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: dfa3cc75911c4368e77bce3ed08c324faf29cd3c047aaebc81e7dd3cb11d8c8c
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 993992cc0d2e5bbbf3710b5bb2493d40efbc9adbfeda3eba4b88260ff6279741
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 4a9e9cef7958626bf89d1c7b71d423877cffbcdf5ff7cdd712c639f495fa91e7
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat Enterprise Linux for Power, little endian 9

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: e54496c4a3e77a5863e69285fa43272b8c00ac2853efd5f900a923ce9b5c797a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3adf99eee510a5d0a304d48394c0983d7c09d596205a6461d4a8be890b4f5f1e
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: b8588812f71049be11959b5c5f2b15015542bec16f549c3890459b9243cd780b
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: e54496c4a3e77a5863e69285fa43272b8c00ac2853efd5f900a923ce9b5c797a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3adf99eee510a5d0a304d48394c0983d7c09d596205a6461d4a8be890b4f5f1e
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: b8588812f71049be11959b5c5f2b15015542bec16f549c3890459b9243cd780b
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: e54496c4a3e77a5863e69285fa43272b8c00ac2853efd5f900a923ce9b5c797a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3adf99eee510a5d0a304d48394c0983d7c09d596205a6461d4a8be890b4f5f1e
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: b8588812f71049be11959b5c5f2b15015542bec16f549c3890459b9243cd780b
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat Enterprise Linux for ARM 64 9

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 0a5cc79e1b30e242b942517b76a608167b85813dd69ddb5d2596a84f68006e0b
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: bdbe2a0cca3210a07c2c1f7b233c7a54edfbc248b9b8e108610cb48d757a80f2
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 4e38fed82658a1a93d9df37df131058767031eb786f0ae2d0aa0a676c7afb770
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 0a5cc79e1b30e242b942517b76a608167b85813dd69ddb5d2596a84f68006e0b
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: bdbe2a0cca3210a07c2c1f7b233c7a54edfbc248b9b8e108610cb48d757a80f2
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 4e38fed82658a1a93d9df37df131058767031eb786f0ae2d0aa0a676c7afb770
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 0a5cc79e1b30e242b942517b76a608167b85813dd69ddb5d2596a84f68006e0b
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: bdbe2a0cca3210a07c2c1f7b233c7a54edfbc248b9b8e108610cb48d757a80f2
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 4e38fed82658a1a93d9df37df131058767031eb786f0ae2d0aa0a676c7afb770
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: e54496c4a3e77a5863e69285fa43272b8c00ac2853efd5f900a923ce9b5c797a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3adf99eee510a5d0a304d48394c0983d7c09d596205a6461d4a8be890b4f5f1e
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: b8588812f71049be11959b5c5f2b15015542bec16f549c3890459b9243cd780b
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: e54496c4a3e77a5863e69285fa43272b8c00ac2853efd5f900a923ce9b5c797a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3adf99eee510a5d0a304d48394c0983d7c09d596205a6461d4a8be890b4f5f1e
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: b8588812f71049be11959b5c5f2b15015542bec16f549c3890459b9243cd780b
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 10c3163df30f378770d4e5c6951a4f26a5dfcf61442ed60a018b9c4727b1e67a
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: c526df4139ce31274950771dc6bd37892716eb46d59bb12ff5ed32080c1101da
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-libs-1.16.2-3.el9_3.5.i686.rpm SHA-256: 28ada17ded8b8750c7ca287923b18df4a65cc5944e2cb79bd8ae1ac9b186727d
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 04759b4f5b6b6fc60122ddf522825447124d38a04c45ba8f40a692a9ca8bf864
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-devel-1.16.2-3.el9_3.5.i686.rpm SHA-256: 93abe2f52c7c95bc362b4be7f7546b98d73f7972763d76ab03d1052d023e0ee1
unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 4859095393a143b2f79216d6d1361269650a1bd7d783cba4682d777ac0bb3370
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-devel-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 7416106d279711a06926f64fd1ffb7c3eb016aff97103edae7ac514f803385fe
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-devel-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 99c4680823d935e9c30a9634752523c0dd5ea7d5dd8d537bb0e80b0010984992
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-devel-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 36344129fd97cb1f3a02327f3a1b97c9552cd440a7f8ac70b4f7d3071426b36c
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-devel-1.16.2-3.el9_3.5.i686.rpm SHA-256: 93abe2f52c7c95bc362b4be7f7546b98d73f7972763d76ab03d1052d023e0ee1
unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 4859095393a143b2f79216d6d1361269650a1bd7d783cba4682d777ac0bb3370
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 0bfd99d2fd8c2b159b9897dff5fbb9a03e6b09d7f5c239551f0f488411f31ae9
python3-unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 391a73ee045554ab4774a854fc18ebdd0d5d27c3ab1c9c6f3eb33660e81ca174
unbound-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: befb4186e276e5238ff83e97ac5068a1c31dd45379919163efa6cbf2c9dfd6ad
unbound-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 1ac7f0077953bd17aef31fb0ebaa3697b086a809252b67c4264c08acacc21cc2
unbound-debugsource-1.16.2-3.el9_3.5.i686.rpm SHA-256: 82dbe0cfb6ef30508059b476f2d08c725ab01b04b2aa756b0ec1d90ea6e26f87
unbound-debugsource-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: cdbc18b73e8cdc9aee252b3d2c135984f88f622e8416e359f60c03c136db91c5
unbound-devel-1.16.2-3.el9_3.5.i686.rpm SHA-256: 93abe2f52c7c95bc362b4be7f7546b98d73f7972763d76ab03d1052d023e0ee1
unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 4859095393a143b2f79216d6d1361269650a1bd7d783cba4682d777ac0bb3370
unbound-libs-debuginfo-1.16.2-3.el9_3.5.i686.rpm SHA-256: 57bbb06523b382cc2cba4bc4a905ac3729a8890063d2fb51ae592e3d1daebfea
unbound-libs-debuginfo-1.16.2-3.el9_3.5.x86_64.rpm SHA-256: 679f432378fced5ab3f0e6b54046a8ccc138b1510ea908ce062d41a82dc889c6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-devel-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 7416106d279711a06926f64fd1ffb7c3eb016aff97103edae7ac514f803385fe
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a33123c0cffd5acad292ddc159dcaeddce4ebff94bc57c5da55881004ca34026
unbound-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: a1e32ecef474ab40fad1fd3e5d2b69e69678be123539b91e9e7c1607dc15c3d7
unbound-debugsource-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 3920b204168ec5ce10b0b4770d7c3826094052160e23c631d50f3907b9cc8d11
unbound-devel-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 7416106d279711a06926f64fd1ffb7c3eb016aff97103edae7ac514f803385fe
unbound-libs-debuginfo-1.16.2-3.el9_3.5.ppc64le.rpm SHA-256: 6fb17d899f7d27a727c61b6580bba80ce6b85360e2af3f3e9dea82c3595ffd52

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-devel-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 36344129fd97cb1f3a02327f3a1b97c9552cd440a7f8ac70b4f7d3071426b36c
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-devel-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 36344129fd97cb1f3a02327f3a1b97c9552cd440a7f8ac70b4f7d3071426b36c
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-devel-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 99c4680823d935e9c30a9634752523c0dd5ea7d5dd8d537bb0e80b0010984992
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-devel-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 99c4680823d935e9c30a9634752523c0dd5ea7d5dd8d537bb0e80b0010984992
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 0a5cc79e1b30e242b942517b76a608167b85813dd69ddb5d2596a84f68006e0b
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: bdbe2a0cca3210a07c2c1f7b233c7a54edfbc248b9b8e108610cb48d757a80f2
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 4e38fed82658a1a93d9df37df131058767031eb786f0ae2d0aa0a676c7afb770
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 0a5cc79e1b30e242b942517b76a608167b85813dd69ddb5d2596a84f68006e0b
python3-unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 2449d5aa07661f86bb26256f02ff878454057f67a43d46abdf4b28e9b42fcf27
unbound-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: bdbe2a0cca3210a07c2c1f7b233c7a54edfbc248b9b8e108610cb48d757a80f2
unbound-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 35eafdc1fff3566d01554c0fedf9c59ab5784f4fca0857c5cd07592e31ba7af9
unbound-debugsource-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 091edf9ee25d89bb6deff441b7c271c2978990eff239802471f6fe6a704d3a50
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 4e38fed82658a1a93d9df37df131058767031eb786f0ae2d0aa0a676c7afb770
unbound-libs-debuginfo-1.16.2-3.el9_3.5.aarch64.rpm SHA-256: 02ac55c264f360efcd53bd81156687e0d2d35f524bbc23a1aed9be66e01da157

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: dfa3cc75911c4368e77bce3ed08c324faf29cd3c047aaebc81e7dd3cb11d8c8c
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 993992cc0d2e5bbbf3710b5bb2493d40efbc9adbfeda3eba4b88260ff6279741
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 4a9e9cef7958626bf89d1c7b71d423877cffbcdf5ff7cdd712c639f495fa91e7
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
unbound-1.16.2-3.el9_3.5.src.rpm SHA-256: 423e1e2f9ee9a2f1976bef67ec6ea4e87f8928a80b1ee6b7a3e72849fb940903
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: dfa3cc75911c4368e77bce3ed08c324faf29cd3c047aaebc81e7dd3cb11d8c8c
python3-unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: b2f977a0fca78c553783398433e60738934b551fcd002f50e8f7c17087c66e4e
unbound-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 993992cc0d2e5bbbf3710b5bb2493d40efbc9adbfeda3eba4b88260ff6279741
unbound-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 511e1ecec8a666a54ac325fbedbcf785ba800deddb6a977a8801bb474301d87f
unbound-debugsource-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 0cb5adafd68b5bacb4d3e406b44efc23f83b457234950a58d86ede3f069bb59a
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 4a9e9cef7958626bf89d1c7b71d423877cffbcdf5ff7cdd712c639f495fa91e7
unbound-libs-debuginfo-1.16.2-3.el9_3.5.s390x.rpm SHA-256: 5de9f124d01c17a86fa5400fc128f75504b4cc5957e9ec772b7972367e13005d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility