Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1780 - Security Advisory
Issued:
2024-04-11
Updated:
2024-04-11

RHSA-2024:1780 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC
resolver.

Security Fix(es):

  • A vulnerability was found in Unbound due to incorrect default permissions,

allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run "man unbound.conf".

Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2024-1488

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
x86_64
python3-unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: d732fe7ca547090807b24b4c1754798e504c91a8d02bdfd93ccdab01c8551d85
python3-unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 15ff4a542b9a753f0bf8bc6dc539644f63567044841895aff7a87c875b1097ae
python3-unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 28823ea4ccb3bbd54cebc190f1135bef19727d6c1e0290427b6e8905ce09caee
unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 402260241be0b066b7da67f166ca71b6a77ed54c9ab808244f9116d2658be549
unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 465e53a3049c322b0a7a4bb4e8a534e5256f7dc4fededfc755f363288ffb6437
unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 9d8aa1c4ef132e3560f325967908068b1ea4e8d6bf1d1835ffe138991c23c309
unbound-debugsource-1.16.2-3.el9_2.4.i686.rpm SHA-256: b0d3a03f7832ee94ccd89085d54cc425da6e034a4f7375994612439150d1a389
unbound-debugsource-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 77d51733fcfab572148c8e0498b6a069db09603e37fcb096415254178239edaa
unbound-libs-1.16.2-3.el9_2.4.i686.rpm SHA-256: c3239ea7b60e77cea0f4fb8f7c5b5cb6d9da5e0e961ed15f36fe419abcace474
unbound-libs-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 55d20ba4f7eea2180e5b1ed629681c1d4285965063abf0486b67495354f19e41
unbound-libs-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: fbd41e704ec58e6a1d62f72e37bbc31d7daa7b66b0c09340ca806cbd1f728ae3
unbound-libs-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 84c94d2e2df91fc67e6ba56bbc531a6d400c937eceb9ac1562d81cc426b9677f

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
x86_64
python3-unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: d732fe7ca547090807b24b4c1754798e504c91a8d02bdfd93ccdab01c8551d85
python3-unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 15ff4a542b9a753f0bf8bc6dc539644f63567044841895aff7a87c875b1097ae
python3-unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 28823ea4ccb3bbd54cebc190f1135bef19727d6c1e0290427b6e8905ce09caee
unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 402260241be0b066b7da67f166ca71b6a77ed54c9ab808244f9116d2658be549
unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 465e53a3049c322b0a7a4bb4e8a534e5256f7dc4fededfc755f363288ffb6437
unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 9d8aa1c4ef132e3560f325967908068b1ea4e8d6bf1d1835ffe138991c23c309
unbound-debugsource-1.16.2-3.el9_2.4.i686.rpm SHA-256: b0d3a03f7832ee94ccd89085d54cc425da6e034a4f7375994612439150d1a389
unbound-debugsource-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 77d51733fcfab572148c8e0498b6a069db09603e37fcb096415254178239edaa
unbound-libs-1.16.2-3.el9_2.4.i686.rpm SHA-256: c3239ea7b60e77cea0f4fb8f7c5b5cb6d9da5e0e961ed15f36fe419abcace474
unbound-libs-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 55d20ba4f7eea2180e5b1ed629681c1d4285965063abf0486b67495354f19e41
unbound-libs-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: fbd41e704ec58e6a1d62f72e37bbc31d7daa7b66b0c09340ca806cbd1f728ae3
unbound-libs-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 84c94d2e2df91fc67e6ba56bbc531a6d400c937eceb9ac1562d81cc426b9677f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
s390x
python3-unbound-1.16.2-3.el9_2.4.s390x.rpm SHA-256: c9c3e8ba1d9d4186095a0fc09265a757c90dcbeb8227c680815a1f6e4365ca06
python3-unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 219aa2ca52d266ce4b7c5e4780634548c27a4bb15cc86711691993ac3e64cbee
unbound-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 38de199680c06f22304ae800424f4bc8459f039bb708bccb9d5f6e28159da4cd
unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: cee9f9a4e95733a0f3c573ef064e2b18259aadf6ea3496d9d88c06a51c96610f
unbound-debugsource-1.16.2-3.el9_2.4.s390x.rpm SHA-256: a24c4cfbcef7054caac72ab005926de30165f68a0ceb57e10bcf1f68c3165a42
unbound-libs-1.16.2-3.el9_2.4.s390x.rpm SHA-256: e16786e737bbe33be5e40595b11f501b7443223822e077c8dcaacca22b6b56d9
unbound-libs-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: d201b007f6d8b1fac9f26d78c9ed8268c877f9c9af502af14d871150fbd90c13

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
ppc64le
python3-unbound-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: cbc6b55f6bca54e6486dfa775d57b52bf5e68cffab66dfe718b50bcc32f72787
python3-unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 2514564d3818a8661942a362353dfc47768eb6d9412d142932a6504daab85e81
unbound-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: d89169fab4a6cc9ce4def46304da161a37d577fff7f121c2ec1fdf5d61f5238d
unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1d0b73e2070f8f0bdc2a7288c5730ae0767cb40fd5e331c189d8fdaf7ac7af47
unbound-debugsource-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 132146015c80728d985dd09c42b09967ee5b14d193641efd31184078b6ac9edd
unbound-libs-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 21dbe3165d64248d0287b9b95704cdecbfcd49b69bda1b5d2a9789c9781a1af8
unbound-libs-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1e15cb9f30dcb7e31e163521d4d1fc3a3c7f993ee047c2553285a06eee4afb59

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
aarch64
python3-unbound-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 3cffa83db33969882626d5881e0f828f9332979504be31fa4e51036517f9bdec
python3-unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 6b98993edf1f779045c063db72e4471ffe9f2b39f214c9348a74523f81c88913
unbound-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 1d231a44d5660b13a4fff32b9b6191ef57621bd610a6857336fc75ac8b5717f7
unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: e40639f96b9b6940f66e510d1a95d4716e426a0a3d195b0d777fa801e8e1594d
unbound-debugsource-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 3049854371c3ea060a7b21f1cb603a6c148f3da29e67e23daf3bccf99034477b
unbound-libs-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: ed7801a216c3ed3b3f29642cab5f0467f9722653013ccb8331933020767e3f38
unbound-libs-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: fae3df3d0002005652d311e85cad12b919c5c04516509b819b2518cca47b0b7e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
ppc64le
python3-unbound-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: cbc6b55f6bca54e6486dfa775d57b52bf5e68cffab66dfe718b50bcc32f72787
python3-unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 2514564d3818a8661942a362353dfc47768eb6d9412d142932a6504daab85e81
unbound-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: d89169fab4a6cc9ce4def46304da161a37d577fff7f121c2ec1fdf5d61f5238d
unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1d0b73e2070f8f0bdc2a7288c5730ae0767cb40fd5e331c189d8fdaf7ac7af47
unbound-debugsource-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 132146015c80728d985dd09c42b09967ee5b14d193641efd31184078b6ac9edd
unbound-libs-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 21dbe3165d64248d0287b9b95704cdecbfcd49b69bda1b5d2a9789c9781a1af8
unbound-libs-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1e15cb9f30dcb7e31e163521d4d1fc3a3c7f993ee047c2553285a06eee4afb59

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
x86_64
python3-unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: d732fe7ca547090807b24b4c1754798e504c91a8d02bdfd93ccdab01c8551d85
python3-unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 15ff4a542b9a753f0bf8bc6dc539644f63567044841895aff7a87c875b1097ae
python3-unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 28823ea4ccb3bbd54cebc190f1135bef19727d6c1e0290427b6e8905ce09caee
unbound-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 402260241be0b066b7da67f166ca71b6a77ed54c9ab808244f9116d2658be549
unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 465e53a3049c322b0a7a4bb4e8a534e5256f7dc4fededfc755f363288ffb6437
unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 9d8aa1c4ef132e3560f325967908068b1ea4e8d6bf1d1835ffe138991c23c309
unbound-debugsource-1.16.2-3.el9_2.4.i686.rpm SHA-256: b0d3a03f7832ee94ccd89085d54cc425da6e034a4f7375994612439150d1a389
unbound-debugsource-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 77d51733fcfab572148c8e0498b6a069db09603e37fcb096415254178239edaa
unbound-libs-1.16.2-3.el9_2.4.i686.rpm SHA-256: c3239ea7b60e77cea0f4fb8f7c5b5cb6d9da5e0e961ed15f36fe419abcace474
unbound-libs-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 55d20ba4f7eea2180e5b1ed629681c1d4285965063abf0486b67495354f19e41
unbound-libs-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: fbd41e704ec58e6a1d62f72e37bbc31d7daa7b66b0c09340ca806cbd1f728ae3
unbound-libs-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 84c94d2e2df91fc67e6ba56bbc531a6d400c937eceb9ac1562d81cc426b9677f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 15ff4a542b9a753f0bf8bc6dc539644f63567044841895aff7a87c875b1097ae
python3-unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 28823ea4ccb3bbd54cebc190f1135bef19727d6c1e0290427b6e8905ce09caee
unbound-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: 465e53a3049c322b0a7a4bb4e8a534e5256f7dc4fededfc755f363288ffb6437
unbound-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 9d8aa1c4ef132e3560f325967908068b1ea4e8d6bf1d1835ffe138991c23c309
unbound-debugsource-1.16.2-3.el9_2.4.i686.rpm SHA-256: b0d3a03f7832ee94ccd89085d54cc425da6e034a4f7375994612439150d1a389
unbound-debugsource-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 77d51733fcfab572148c8e0498b6a069db09603e37fcb096415254178239edaa
unbound-devel-1.16.2-3.el9_2.4.i686.rpm SHA-256: 159a21d7c36b0f69bcf338f59e0a0d7cbd73ab115a0b4a22cd96f0cb7bcdf158
unbound-devel-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: f3080d5f6194272531ce383a441ac745e0c932d6e4068466f06f6292f8be7a67
unbound-libs-debuginfo-1.16.2-3.el9_2.4.i686.rpm SHA-256: fbd41e704ec58e6a1d62f72e37bbc31d7daa7b66b0c09340ca806cbd1f728ae3
unbound-libs-debuginfo-1.16.2-3.el9_2.4.x86_64.rpm SHA-256: 84c94d2e2df91fc67e6ba56bbc531a6d400c937eceb9ac1562d81cc426b9677f

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 2514564d3818a8661942a362353dfc47768eb6d9412d142932a6504daab85e81
unbound-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1d0b73e2070f8f0bdc2a7288c5730ae0767cb40fd5e331c189d8fdaf7ac7af47
unbound-debugsource-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 132146015c80728d985dd09c42b09967ee5b14d193641efd31184078b6ac9edd
unbound-devel-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 6cdeec475c68ec717015b0edbb6f266cf0a2eedf189f111373f23a856358d08b
unbound-libs-debuginfo-1.16.2-3.el9_2.4.ppc64le.rpm SHA-256: 1e15cb9f30dcb7e31e163521d4d1fc3a3c7f993ee047c2553285a06eee4afb59

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
python3-unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 219aa2ca52d266ce4b7c5e4780634548c27a4bb15cc86711691993ac3e64cbee
unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: cee9f9a4e95733a0f3c573ef064e2b18259aadf6ea3496d9d88c06a51c96610f
unbound-debugsource-1.16.2-3.el9_2.4.s390x.rpm SHA-256: a24c4cfbcef7054caac72ab005926de30165f68a0ceb57e10bcf1f68c3165a42
unbound-devel-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 573467689ddd65cc88e50287eb387908d4554930ec56cd3120c71552c9330088
unbound-libs-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: d201b007f6d8b1fac9f26d78c9ed8268c877f9c9af502af14d871150fbd90c13

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 6b98993edf1f779045c063db72e4471ffe9f2b39f214c9348a74523f81c88913
unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: e40639f96b9b6940f66e510d1a95d4716e426a0a3d195b0d777fa801e8e1594d
unbound-debugsource-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 3049854371c3ea060a7b21f1cb603a6c148f3da29e67e23daf3bccf99034477b
unbound-devel-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 71be66c2c42abf25332f5eb5ea507284e51e64f697f77a67dfd1ed3ec560779f
unbound-libs-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: fae3df3d0002005652d311e85cad12b919c5c04516509b819b2518cca47b0b7e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
aarch64
python3-unbound-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 3cffa83db33969882626d5881e0f828f9332979504be31fa4e51036517f9bdec
python3-unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 6b98993edf1f779045c063db72e4471ffe9f2b39f214c9348a74523f81c88913
unbound-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 1d231a44d5660b13a4fff32b9b6191ef57621bd610a6857336fc75ac8b5717f7
unbound-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: e40639f96b9b6940f66e510d1a95d4716e426a0a3d195b0d777fa801e8e1594d
unbound-debugsource-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: 3049854371c3ea060a7b21f1cb603a6c148f3da29e67e23daf3bccf99034477b
unbound-libs-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: ed7801a216c3ed3b3f29642cab5f0467f9722653013ccb8331933020767e3f38
unbound-libs-debuginfo-1.16.2-3.el9_2.4.aarch64.rpm SHA-256: fae3df3d0002005652d311e85cad12b919c5c04516509b819b2518cca47b0b7e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
unbound-1.16.2-3.el9_2.4.src.rpm SHA-256: 431c39135c29ff43319a553c8806386818e33296c0fa87cf0c7ed9dddcc74689
s390x
python3-unbound-1.16.2-3.el9_2.4.s390x.rpm SHA-256: c9c3e8ba1d9d4186095a0fc09265a757c90dcbeb8227c680815a1f6e4365ca06
python3-unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 219aa2ca52d266ce4b7c5e4780634548c27a4bb15cc86711691993ac3e64cbee
unbound-1.16.2-3.el9_2.4.s390x.rpm SHA-256: 38de199680c06f22304ae800424f4bc8459f039bb708bccb9d5f6e28159da4cd
unbound-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: cee9f9a4e95733a0f3c573ef064e2b18259aadf6ea3496d9d88c06a51c96610f
unbound-debugsource-1.16.2-3.el9_2.4.s390x.rpm SHA-256: a24c4cfbcef7054caac72ab005926de30165f68a0ceb57e10bcf1f68c3165a42
unbound-libs-1.16.2-3.el9_2.4.s390x.rpm SHA-256: e16786e737bbe33be5e40595b11f501b7443223822e077c8dcaacca22b6b56d9
unbound-libs-debuginfo-1.16.2-3.el9_2.4.s390x.rpm SHA-256: d201b007f6d8b1fac9f26d78c9ed8268c877f9c9af502af14d871150fbd90c13

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility