Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1801 - Security Advisory
Issued:
2024-04-15
Updated:
2024-04-15

RHSA-2024:1801 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • A vulnerability was found in Unbound due to incorrect default permissions,

allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run "man unbound.conf".

Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-1488

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
x86_64
python3-unbound-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 7cc73025ade978a624636ff462ec3c75f4c6c4f15c42c23d352d7d42f90cf543
python3-unbound-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: 27603530d5d5d89cbb588ace2f807d2195a6fefe551a96ed1fd7d07b91c3b3ba
python3-unbound-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: a30e0f66bc15d308f458eb16a46bc1ade506920d420b2d3693c18882e1de6b71
unbound-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 6125e46bf51ebbd069d2826c223c477c98ac746844606254f0d43107b45aa5eb
unbound-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: b5da101dd8f9285816edea1ca6d0310c2e47cc0ab489526c32c3298567161953
unbound-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 03f9f038f20c3bc68f06afb3a712d460716cb57bfae8ada07943605e0ebf47af
unbound-debugsource-1.13.1-13.el9_0.4.i686.rpm SHA-256: 839de1e1b48ae138814595b73684d78e68a9a985d9c71f43d1770b02a8a67a6c
unbound-debugsource-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: a0dccc530e33d2ecad572c4061249ff6aa4752b30dd3431d7fd6278cd0fad6ef
unbound-libs-1.13.1-13.el9_0.4.i686.rpm SHA-256: 0d5644b100a5d89a9087fed7f34f56b7490cb1caa396409393b62ed2e42c3eac
unbound-libs-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: fdece48c87560783e462a181cef7e0ad960335a62039e028532aa60e53390d0d
unbound-libs-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: a79a56bedca3150856794c0cf44ebca230ff49b1ef1b0bfdf4ab8f169839f905
unbound-libs-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 3c1abc35791f5ed843caace77c1accdd82e55408e655d5208e59c0afe5ef7979

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
s390x
python3-unbound-1.13.1-13.el9_0.4.s390x.rpm SHA-256: b9b169602981276657511834c867ea0b906ff3def3cc60ad7d5733f63acf2964
python3-unbound-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: 4ca108e2089ad93a7fdfb757608de3942365f7176af5f4925ac82390ac89ac5e
unbound-1.13.1-13.el9_0.4.s390x.rpm SHA-256: a523454c89fd32eedfb1002e6ed6a5eaadf9d07369b51d43990fd402e3ab8170
unbound-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: 71f477b8a28a69fdedefb0a343373faabd0203c8fd31215559f4d876da119b6b
unbound-debugsource-1.13.1-13.el9_0.4.s390x.rpm SHA-256: b631f665fe7356ab735d52603d267569439879eb3390618d88fbc729cd90dd6a
unbound-libs-1.13.1-13.el9_0.4.s390x.rpm SHA-256: ed01e47f3930feb32d808875d64c2862ddf0c3219c575642a40440823a3d6741
unbound-libs-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: a1fce18d3d87de03f442c959a5c92e46d2aed118b64e3e429b9be0f81c92b307

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
ppc64le
python3-unbound-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 0faa55467401fef9f4170386fed68a0addf5b9547bc9c9434d3cac16e5bc3e14
python3-unbound-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: c972094d9dc2c54e0f5e4452427706cce72d207b561b033b6e62c818aa31dea4
unbound-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 5962a660082df55d62fee9bdcb0ca1db06b69d947459858cb232e273caa40cb9
unbound-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 3938b35db43daaadab13bf4138db9850063204af90c75f5e514e7ac27c5bb324
unbound-debugsource-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 08b7df3750976d16e95b113bdcc011ac96a258a03257fc77dc13ebc8081d52e1
unbound-libs-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 343c95f7ab8aaf328d435bcc43e5ffad367a1dafe736d52970499e0c3c92d152
unbound-libs-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 51bd593bcc7270b5d67132a7a6e5527041ab71e160b0ca2a0ef4ef0b5ea3b4ea

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
aarch64
python3-unbound-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 5d9561fea79ef6938b7908d0a9f44db2e0fddf8bc6a5b2b316f2e799dec99c6e
python3-unbound-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 3dce1bfc917293298fafb3a2d7eae41d37db231d79a22bfe0fb306deadec5df7
unbound-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 3910e2f75bdaf05b4abf8565005831adc049c0b6cd4ce96671e985d763a0084f
unbound-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 66171875ab4d37b6b2ac18f9970918a368b25f8ea9aea1d4009cee01c4623f8e
unbound-debugsource-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 25de95f14aa0e008cef4d11c7fc68db4d71cdcb99fb2bd715617fbc36c3c3467
unbound-libs-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 30219de1800ece3c4b3702f8a3e8bf3a5e8d9c3eea981adcbbcad75a5f4ecd0c
unbound-libs-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 6a40be07cbef906299425417f563cd8cb88c6097b24e586b2097cd53cccc266d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
ppc64le
python3-unbound-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 0faa55467401fef9f4170386fed68a0addf5b9547bc9c9434d3cac16e5bc3e14
python3-unbound-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: c972094d9dc2c54e0f5e4452427706cce72d207b561b033b6e62c818aa31dea4
unbound-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 5962a660082df55d62fee9bdcb0ca1db06b69d947459858cb232e273caa40cb9
unbound-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 3938b35db43daaadab13bf4138db9850063204af90c75f5e514e7ac27c5bb324
unbound-debugsource-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 08b7df3750976d16e95b113bdcc011ac96a258a03257fc77dc13ebc8081d52e1
unbound-libs-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 343c95f7ab8aaf328d435bcc43e5ffad367a1dafe736d52970499e0c3c92d152
unbound-libs-debuginfo-1.13.1-13.el9_0.4.ppc64le.rpm SHA-256: 51bd593bcc7270b5d67132a7a6e5527041ab71e160b0ca2a0ef4ef0b5ea3b4ea

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
x86_64
python3-unbound-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 7cc73025ade978a624636ff462ec3c75f4c6c4f15c42c23d352d7d42f90cf543
python3-unbound-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: 27603530d5d5d89cbb588ace2f807d2195a6fefe551a96ed1fd7d07b91c3b3ba
python3-unbound-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: a30e0f66bc15d308f458eb16a46bc1ade506920d420b2d3693c18882e1de6b71
unbound-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 6125e46bf51ebbd069d2826c223c477c98ac746844606254f0d43107b45aa5eb
unbound-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: b5da101dd8f9285816edea1ca6d0310c2e47cc0ab489526c32c3298567161953
unbound-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 03f9f038f20c3bc68f06afb3a712d460716cb57bfae8ada07943605e0ebf47af
unbound-debugsource-1.13.1-13.el9_0.4.i686.rpm SHA-256: 839de1e1b48ae138814595b73684d78e68a9a985d9c71f43d1770b02a8a67a6c
unbound-debugsource-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: a0dccc530e33d2ecad572c4061249ff6aa4752b30dd3431d7fd6278cd0fad6ef
unbound-libs-1.13.1-13.el9_0.4.i686.rpm SHA-256: 0d5644b100a5d89a9087fed7f34f56b7490cb1caa396409393b62ed2e42c3eac
unbound-libs-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: fdece48c87560783e462a181cef7e0ad960335a62039e028532aa60e53390d0d
unbound-libs-debuginfo-1.13.1-13.el9_0.4.i686.rpm SHA-256: a79a56bedca3150856794c0cf44ebca230ff49b1ef1b0bfdf4ab8f169839f905
unbound-libs-debuginfo-1.13.1-13.el9_0.4.x86_64.rpm SHA-256: 3c1abc35791f5ed843caace77c1accdd82e55408e655d5208e59c0afe5ef7979

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
aarch64
python3-unbound-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 5d9561fea79ef6938b7908d0a9f44db2e0fddf8bc6a5b2b316f2e799dec99c6e
python3-unbound-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 3dce1bfc917293298fafb3a2d7eae41d37db231d79a22bfe0fb306deadec5df7
unbound-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 3910e2f75bdaf05b4abf8565005831adc049c0b6cd4ce96671e985d763a0084f
unbound-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 66171875ab4d37b6b2ac18f9970918a368b25f8ea9aea1d4009cee01c4623f8e
unbound-debugsource-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 25de95f14aa0e008cef4d11c7fc68db4d71cdcb99fb2bd715617fbc36c3c3467
unbound-libs-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 30219de1800ece3c4b3702f8a3e8bf3a5e8d9c3eea981adcbbcad75a5f4ecd0c
unbound-libs-debuginfo-1.13.1-13.el9_0.4.aarch64.rpm SHA-256: 6a40be07cbef906299425417f563cd8cb88c6097b24e586b2097cd53cccc266d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
unbound-1.13.1-13.el9_0.4.src.rpm SHA-256: 59751b59cab22a321fea5f70a0b1be82b0fe32dd9cde54bac15117ff74acc411
s390x
python3-unbound-1.13.1-13.el9_0.4.s390x.rpm SHA-256: b9b169602981276657511834c867ea0b906ff3def3cc60ad7d5733f63acf2964
python3-unbound-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: 4ca108e2089ad93a7fdfb757608de3942365f7176af5f4925ac82390ac89ac5e
unbound-1.13.1-13.el9_0.4.s390x.rpm SHA-256: a523454c89fd32eedfb1002e6ed6a5eaadf9d07369b51d43990fd402e3ab8170
unbound-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: 71f477b8a28a69fdedefb0a343373faabd0203c8fd31215559f4d876da119b6b
unbound-debugsource-1.13.1-13.el9_0.4.s390x.rpm SHA-256: b631f665fe7356ab735d52603d267569439879eb3390618d88fbc729cd90dd6a
unbound-libs-1.13.1-13.el9_0.4.s390x.rpm SHA-256: ed01e47f3930feb32d808875d64c2862ddf0c3219c575642a40440823a3d6741
unbound-libs-debuginfo-1.13.1-13.el9_0.4.s390x.rpm SHA-256: a1fce18d3d87de03f442c959a5c92e46d2aed118b64e3e429b9be0f81c92b307

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility