Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2045 - Security Advisory
Issued:
2024-04-25
Updated:
2024-04-25

RHSA-2024:2045 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-Responsive Delegation Attack) (CVE-2022-3204)
  • unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699)
  • unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2116725 - CVE-2022-30698 unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
  • BZ - 2116729 - CVE-2022-30699 unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names
  • BZ - 2128947 - CVE-2022-3204 unbound: NRDelegation attack leads to uncontrolled resource consumption (Non-Responsive Delegation Attack)

CVEs

  • CVE-2022-3204
  • CVE-2022-30698
  • CVE-2022-30699

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
x86_64
python3-unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b7c7b2786d9b04282cd15e8a91d2c1c74b251a60a9ca546941df450c44821a39
python3-unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 3bab593cfd89b3f2cfbb072b4cfe459a312b9a4f832370aa707417b90fb68e2f
python3-unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a77af4fe3f63286bbdf0b723c314d29e0e80e061df68c247dcbc56e2944e3861
unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 5bddbbe1db569f91472bcc2952e98e924f1b42b34e352cfafb2e8e034b894966
unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 58a970d2206821feedf8aa229e8cd0925b37d2644f601cdce9d49f550241c0fa
unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: ee194d0ab8939b71d9a9a16d0c2e4695be263782427684d29532a7a430e567c2
unbound-debugsource-1.7.3-17.el8_6.5.i686.rpm SHA-256: 667d02a64d7095c271773ed6e2149b896f4c57916dbddb5d8acf0318940361d2
unbound-debugsource-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a0e26511f61bce31bc922a3625c1299a1dc02bb49aa48a9342be5aae92fb623a
unbound-devel-1.7.3-17.el8_6.5.i686.rpm SHA-256: d74d9b7377242a3f33f7fea6af0f89deb7c8b6cdafe99490f2ac128bf5258c7c
unbound-devel-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b757c061982ad0ec7167a26d2ff281e146c948a418db5aef61494ed46ef0e3d7
unbound-libs-1.7.3-17.el8_6.5.i686.rpm SHA-256: 824a967b3f38b2d644e509c8c6d1713d3a79cc0a6b862a4f00beab3668f65510
unbound-libs-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 9b6bdce68dc6245cead6e632b1712e27970a18be08d88dda2e1ab6354f538ac3
unbound-libs-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 419429a569db4a9acd79595f8280610e070cc6e5d7b49937a777cf14d3d08102
unbound-libs-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: d752810e95a3b8f39eff4d1ae22107a4a92bf200e60549314e17b8d41223eea8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
x86_64
python3-unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b7c7b2786d9b04282cd15e8a91d2c1c74b251a60a9ca546941df450c44821a39
python3-unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 3bab593cfd89b3f2cfbb072b4cfe459a312b9a4f832370aa707417b90fb68e2f
python3-unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a77af4fe3f63286bbdf0b723c314d29e0e80e061df68c247dcbc56e2944e3861
unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 5bddbbe1db569f91472bcc2952e98e924f1b42b34e352cfafb2e8e034b894966
unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 58a970d2206821feedf8aa229e8cd0925b37d2644f601cdce9d49f550241c0fa
unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: ee194d0ab8939b71d9a9a16d0c2e4695be263782427684d29532a7a430e567c2
unbound-debugsource-1.7.3-17.el8_6.5.i686.rpm SHA-256: 667d02a64d7095c271773ed6e2149b896f4c57916dbddb5d8acf0318940361d2
unbound-debugsource-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a0e26511f61bce31bc922a3625c1299a1dc02bb49aa48a9342be5aae92fb623a
unbound-devel-1.7.3-17.el8_6.5.i686.rpm SHA-256: d74d9b7377242a3f33f7fea6af0f89deb7c8b6cdafe99490f2ac128bf5258c7c
unbound-devel-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b757c061982ad0ec7167a26d2ff281e146c948a418db5aef61494ed46ef0e3d7
unbound-libs-1.7.3-17.el8_6.5.i686.rpm SHA-256: 824a967b3f38b2d644e509c8c6d1713d3a79cc0a6b862a4f00beab3668f65510
unbound-libs-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 9b6bdce68dc6245cead6e632b1712e27970a18be08d88dda2e1ab6354f538ac3
unbound-libs-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 419429a569db4a9acd79595f8280610e070cc6e5d7b49937a777cf14d3d08102
unbound-libs-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: d752810e95a3b8f39eff4d1ae22107a4a92bf200e60549314e17b8d41223eea8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
s390x
python3-unbound-1.7.3-17.el8_6.5.s390x.rpm SHA-256: f59cccb4b33fbfe99dba2f13cd03478af3ce2b47a5e453cf6aedad5efe4d9ae2
python3-unbound-debuginfo-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 0435306a6badb545faaa4ae01121c4fa03ee0c8a554893dcbc2c7c3c176e2b9b
unbound-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 911a87aad1e5fcfdb686815f9e46ce1589f72156025af71d138df657fc6ad078
unbound-debuginfo-1.7.3-17.el8_6.5.s390x.rpm SHA-256: a10722bcbd47e2267395e4320b9f6dbe4c0e205efb425e2e3b51c5b368af410d
unbound-debugsource-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 6d2685677dc3a8a420b850fdbd7f6b895ba789941ed72703d33757675addef44
unbound-devel-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 96fc40c1c5a4c4afdff00c39fb4b8d161b1a9be4eb3b82d6ba6c387afc2c09eb
unbound-libs-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 0917a8cdd517bb078395afeca5ea4627af4ea22dbe69228653edfcf59b2140a8
unbound-libs-debuginfo-1.7.3-17.el8_6.5.s390x.rpm SHA-256: 843b691510c9c6ed45553f4efff94431b20e0aefa3265f88c93bfab2f3773f04

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
ppc64le
python3-unbound-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 27bede3dcf5eb0222338d64b1ff5b5fc4a7af1ceccfad06a2c2f642c1cba5d05
python3-unbound-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 4cbc297baf320783efbcc4bee0901fcda5e526f78e39324691992d6a62acc5ca
unbound-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: e8ea68e0f03b003a61c3e3c0f8cdb5258a741cc7f5008d1f659668e882037f29
unbound-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 5a86f4720d7f3656d522aa185b6ac407d1892c3fbfe30e9dea2a7de1c8412770
unbound-debugsource-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 1778d600c8468819d6cc6c215d9b3eab052679378cedd1448944b37613a772a5
unbound-devel-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 82294ccb2f5b6e37af206c90d29b7a7a59b8a5594df313e55886b39b68d4470b
unbound-libs-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 8028931018923fe2aa03eec40580652904e016196391c5e2f36b198635c1d701
unbound-libs-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: a908b6b9bdfa015661daba2f2a27310a4b34d5e4ebf5c827375bf3eff61ce8b3

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
x86_64
python3-unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b7c7b2786d9b04282cd15e8a91d2c1c74b251a60a9ca546941df450c44821a39
python3-unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 3bab593cfd89b3f2cfbb072b4cfe459a312b9a4f832370aa707417b90fb68e2f
python3-unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a77af4fe3f63286bbdf0b723c314d29e0e80e061df68c247dcbc56e2944e3861
unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 5bddbbe1db569f91472bcc2952e98e924f1b42b34e352cfafb2e8e034b894966
unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 58a970d2206821feedf8aa229e8cd0925b37d2644f601cdce9d49f550241c0fa
unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: ee194d0ab8939b71d9a9a16d0c2e4695be263782427684d29532a7a430e567c2
unbound-debugsource-1.7.3-17.el8_6.5.i686.rpm SHA-256: 667d02a64d7095c271773ed6e2149b896f4c57916dbddb5d8acf0318940361d2
unbound-debugsource-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a0e26511f61bce31bc922a3625c1299a1dc02bb49aa48a9342be5aae92fb623a
unbound-devel-1.7.3-17.el8_6.5.i686.rpm SHA-256: d74d9b7377242a3f33f7fea6af0f89deb7c8b6cdafe99490f2ac128bf5258c7c
unbound-devel-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b757c061982ad0ec7167a26d2ff281e146c948a418db5aef61494ed46ef0e3d7
unbound-libs-1.7.3-17.el8_6.5.i686.rpm SHA-256: 824a967b3f38b2d644e509c8c6d1713d3a79cc0a6b862a4f00beab3668f65510
unbound-libs-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 9b6bdce68dc6245cead6e632b1712e27970a18be08d88dda2e1ab6354f538ac3
unbound-libs-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 419429a569db4a9acd79595f8280610e070cc6e5d7b49937a777cf14d3d08102
unbound-libs-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: d752810e95a3b8f39eff4d1ae22107a4a92bf200e60549314e17b8d41223eea8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
aarch64
python3-unbound-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: e6768a87fdc4f7dd29d8754fffb3ba258444dac525126e710c74343430759df3
python3-unbound-debuginfo-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: 068f7d30f04d8537e42a2361b51266fd294a3021552f24a9d44132d0515c2d7e
unbound-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: b4cb5b69a145515446d25902e43115938b3ca641707a5da76294e75f544c7eff
unbound-debuginfo-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: edc655629c2c34e23f98875c11c8a55caa292db779d83c4bdf92a6b4df88d874
unbound-debugsource-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: 9404da6f368a7ddda2938a270e8f363d2ea38f98ca7f491497f593f75e6bce66
unbound-devel-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: 62711acccbe2c88f38bc3adad7ed5bac02c31a73a6f4054d7ded3e9524b613ef
unbound-libs-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: 416e66b7e39786a82fc45ea19fe1450db204efaeb781a46359aec0e27fd7b7e9
unbound-libs-debuginfo-1.7.3-17.el8_6.5.aarch64.rpm SHA-256: 180aeb0019d03e30a31d2210224feb6d76b1af95b270b68e829f334a74a9fd15

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
ppc64le
python3-unbound-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 27bede3dcf5eb0222338d64b1ff5b5fc4a7af1ceccfad06a2c2f642c1cba5d05
python3-unbound-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 4cbc297baf320783efbcc4bee0901fcda5e526f78e39324691992d6a62acc5ca
unbound-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: e8ea68e0f03b003a61c3e3c0f8cdb5258a741cc7f5008d1f659668e882037f29
unbound-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 5a86f4720d7f3656d522aa185b6ac407d1892c3fbfe30e9dea2a7de1c8412770
unbound-debugsource-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 1778d600c8468819d6cc6c215d9b3eab052679378cedd1448944b37613a772a5
unbound-devel-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 82294ccb2f5b6e37af206c90d29b7a7a59b8a5594df313e55886b39b68d4470b
unbound-libs-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: 8028931018923fe2aa03eec40580652904e016196391c5e2f36b198635c1d701
unbound-libs-debuginfo-1.7.3-17.el8_6.5.ppc64le.rpm SHA-256: a908b6b9bdfa015661daba2f2a27310a4b34d5e4ebf5c827375bf3eff61ce8b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
unbound-1.7.3-17.el8_6.5.src.rpm SHA-256: 74deab740b6c19f4faa77a321da06c70e056445ab68f3edda816b34b99b328b4
x86_64
python3-unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b7c7b2786d9b04282cd15e8a91d2c1c74b251a60a9ca546941df450c44821a39
python3-unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 3bab593cfd89b3f2cfbb072b4cfe459a312b9a4f832370aa707417b90fb68e2f
python3-unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a77af4fe3f63286bbdf0b723c314d29e0e80e061df68c247dcbc56e2944e3861
unbound-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 5bddbbe1db569f91472bcc2952e98e924f1b42b34e352cfafb2e8e034b894966
unbound-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 58a970d2206821feedf8aa229e8cd0925b37d2644f601cdce9d49f550241c0fa
unbound-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: ee194d0ab8939b71d9a9a16d0c2e4695be263782427684d29532a7a430e567c2
unbound-debugsource-1.7.3-17.el8_6.5.i686.rpm SHA-256: 667d02a64d7095c271773ed6e2149b896f4c57916dbddb5d8acf0318940361d2
unbound-debugsource-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: a0e26511f61bce31bc922a3625c1299a1dc02bb49aa48a9342be5aae92fb623a
unbound-devel-1.7.3-17.el8_6.5.i686.rpm SHA-256: d74d9b7377242a3f33f7fea6af0f89deb7c8b6cdafe99490f2ac128bf5258c7c
unbound-devel-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: b757c061982ad0ec7167a26d2ff281e146c948a418db5aef61494ed46ef0e3d7
unbound-libs-1.7.3-17.el8_6.5.i686.rpm SHA-256: 824a967b3f38b2d644e509c8c6d1713d3a79cc0a6b862a4f00beab3668f65510
unbound-libs-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: 9b6bdce68dc6245cead6e632b1712e27970a18be08d88dda2e1ab6354f538ac3
unbound-libs-debuginfo-1.7.3-17.el8_6.5.i686.rpm SHA-256: 419429a569db4a9acd79595f8280610e070cc6e5d7b49937a777cf14d3d08102
unbound-libs-debuginfo-1.7.3-17.el8_6.5.x86_64.rpm SHA-256: d752810e95a3b8f39eff4d1ae22107a4a92bf200e60549314e17b8d41223eea8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility