Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1751 - Security Advisory
Issued:
2024-04-11
Updated:
2024-04-11

RHSA-2024:1751 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run "man unbound.conf".

Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2024-1488

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
unbound-1.16.2-5.el8_9.6.src.rpm SHA-256: 6517c12cfb0835674c7d0fa27b81f2a4d446ddf54714e84610f959983b037289
x86_64
python3-unbound-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: 2d5a809782f47b7f79cbfb2b041278e0fba2a071da58dee2fa81fe90976e7177
python3-unbound-debuginfo-1.16.2-5.el8_9.6.i686.rpm SHA-256: b1bbf305ad2653d2ad6187b6861f8e5d69b48969ed6bf7b319d556288a2137a0
python3-unbound-debuginfo-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: 417770542805e7c574d509d0eeec1f89c6985c347a910141a38ea3976da128dd
unbound-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: 24fa964f4800436792a048d18f2cb76223eb2e8a190da00777373f790a79ce4c
unbound-debuginfo-1.16.2-5.el8_9.6.i686.rpm SHA-256: e6652cd5d96e953ef668f2378c7c305168ef7498cc032da1e6c48a6a5dbc4084
unbound-debuginfo-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: bd13cb41fe2cb78df87319d62d0fc87f0ca77e55281784aa0e8a1e10d056e4bd
unbound-debugsource-1.16.2-5.el8_9.6.i686.rpm SHA-256: 88d768a250d98752246df799b0436aa50470ab73f5486d87d3817862a864db26
unbound-debugsource-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: 810b5175f12e2f17295e01d7a38235153a4c6f413b433034790c77febd069d49
unbound-devel-1.16.2-5.el8_9.6.i686.rpm SHA-256: bb296228342327901969034e5e3bb73429c92bc80d11a5e8a85d0c5a3ed71847
unbound-devel-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: b12a9d2f1d38d0dfebc762b15bcf7e379906b51846e9672797d6b86c822c9e7d
unbound-libs-1.16.2-5.el8_9.6.i686.rpm SHA-256: e46d6bb862912187b0baa29167f56d17d3991fc0bb76493e3ded91b12867a29f
unbound-libs-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: 34e464678ec8b930568a5cb9d75825dea3f506cf27e08cbbb646bd7aaa937a6a
unbound-libs-debuginfo-1.16.2-5.el8_9.6.i686.rpm SHA-256: cf31b0f2a69c71843203885993e85628d92c9d1f4ba951bf4aac410cd49a370d
unbound-libs-debuginfo-1.16.2-5.el8_9.6.x86_64.rpm SHA-256: dc55b62c072ce6b8fa3d631bf7f21bf680c391a5e2534255899c1b03890a107d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
unbound-1.16.2-5.el8_9.6.src.rpm SHA-256: 6517c12cfb0835674c7d0fa27b81f2a4d446ddf54714e84610f959983b037289
s390x
python3-unbound-1.16.2-5.el8_9.6.s390x.rpm SHA-256: db9ec80fe38d1446f9410c6944e1d68b529e9413740e3ab1fdbd02614a082421
python3-unbound-debuginfo-1.16.2-5.el8_9.6.s390x.rpm SHA-256: 247de587f9ad6130727339639c6aa2edfc61e122372435daabea68300c97328a
unbound-1.16.2-5.el8_9.6.s390x.rpm SHA-256: b3580f803a2923c956d90f74c594b183a8966ae698b635a85216bd3dea91d2e4
unbound-debuginfo-1.16.2-5.el8_9.6.s390x.rpm SHA-256: 245c778e926908c448dab44c8ff15f682b6a5d2f0afe854be845ffc1c0c59e95
unbound-debugsource-1.16.2-5.el8_9.6.s390x.rpm SHA-256: 8bb91a5f4cdd9aea6c252ae601d21a07c785d807a311800e252b228a15a2286c
unbound-devel-1.16.2-5.el8_9.6.s390x.rpm SHA-256: a017e37b496e7ea1c1fc1fa00d92c678fd51ab195026832b295dfc9d6a4cb89f
unbound-libs-1.16.2-5.el8_9.6.s390x.rpm SHA-256: 70864d6417afdd4b8dcb856d323a86c4434fc8e879ff7675bb377b077a6ffe4b
unbound-libs-debuginfo-1.16.2-5.el8_9.6.s390x.rpm SHA-256: 7bdea7a43f7a1662e1f6d1db8ca3413be2d9517c96ff397d66923c3fa25e7a3d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
unbound-1.16.2-5.el8_9.6.src.rpm SHA-256: 6517c12cfb0835674c7d0fa27b81f2a4d446ddf54714e84610f959983b037289
ppc64le
python3-unbound-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: d0c3f3810ac547ddf1dcb0cd808b13f9aa624100242934b2c75b0c6904276616
python3-unbound-debuginfo-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: 51db6448ee91a124d62b19cc7bfdfab9d264942693713ec8c8e99679f88e5b63
unbound-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: db44a5061a2c5ce1f2ce36c83dc6e46455098a489de9b3d20602cef1d68b6329
unbound-debuginfo-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: 60967b82fd9333468ee875389fcab3704b7985640df4f7c0d0f03b9403271bb3
unbound-debugsource-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: 6c9fdbca2e16926095790c2a9973be1d6be1995b277fc5a12b51f44b4e52fc94
unbound-devel-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: ac87a63b280e1b3f987dd7ec5a7ab6b0ed1a7693762164775e0ca82a2377a608
unbound-libs-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: d4b9810ab6756eff207f6f2e0a4aac7a1652e8768b728c1520029ed98a5a26f7
unbound-libs-debuginfo-1.16.2-5.el8_9.6.ppc64le.rpm SHA-256: 6105c9163c5e48288e875e20778c3408f34358f14f5246515d59cdb07af8adf3

Red Hat Enterprise Linux for ARM 64 8

SRPM
unbound-1.16.2-5.el8_9.6.src.rpm SHA-256: 6517c12cfb0835674c7d0fa27b81f2a4d446ddf54714e84610f959983b037289
aarch64
python3-unbound-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 0542ef82ed14f709f9667b3cc35f32f21590ce1d57532fade627112d7c32f5b9
python3-unbound-debuginfo-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 23341a2d08c316e0776ccb0e0a69306b1a316f9dcb6958536772f6e39338100a
unbound-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 4d18249c9114a8ec3bed7157623a64f20eea2792579a572d2e95e2afd378589a
unbound-debuginfo-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: dca6a33d6abc1ed3fa6fff4b794a50a5fcc5b29cd8fa12e72e86709fbdc339ca
unbound-debugsource-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 9ad67441507ac2cd47c55cc89798672abaf989b0ca6b5a864bbcd2fcbedd4dae
unbound-devel-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 1d338d88e65e200c7e1069f30b29cbc2230d8bfcdd60d9c49d6820639213b8fc
unbound-libs-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: 508c2dc05a2a8f7e345cbf75c830c8f065788ecb32e4b9f9940bab25d3bd470e
unbound-libs-debuginfo-1.16.2-5.el8_9.6.aarch64.rpm SHA-256: a83da4c8a52e8f06f3124acc1a9404f5bc74efb71a312ed0c70e0377878e9b2f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility