Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2696 - Security Advisory
Issued:
2024-05-06
Updated:
2024-05-06

RHSA-2024:2696 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
  • bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
  • A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.

To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:

control-interface: "/run/unbound/control"
control-use-cert: "yes"

For details about these directives, run "man unbound.conf".

Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2263914 - CVE-2023-50387 bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
  • BZ - 2263917 - CVE-2023-50868 bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
  • BZ - 2264183 - CVE-2024-1488 unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation

CVEs

  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2024-1488

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
unbound-1.7.3-12.el8_2.1.src.rpm SHA-256: d693b00cf713f9ca504997c3dc119e95d961b132e7623c297377607c6e263018
x86_64
python3-unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: bf67c35985c935dbcb8563778eeb4900c8b4dd88a51251f56e7d966e7331d867
python3-unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f79059fe3d6b8a24607136d3b1b8c423d04babfe28f164d219d7e3d7f80eff72
python3-unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 12de4a50bdc6051b1856606cf916f56dc5474776f66ba21dded175afe57a5348
unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 8415c819431de7aa0f4d032df43b189c7c1ff4ff6de53a1ecee884ad14df43b0
unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f89b1663a1279f90d86e94f59b5f12bceb4080241056a54c6be6a6c6e4689668
unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: e35b0d0d9d6715b0ec895fea37b741612f572d15f06ccc68a836f29c90507b40
unbound-debugsource-1.7.3-12.el8_2.1.i686.rpm SHA-256: 8c9b9e0c53c3f513de96e5bb6b155cd4007c242356b1e7f8cc8be0982b01a2ca
unbound-debugsource-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 5d009a525a6d07efc8dc77033f2afbe71be615003d83c08cc9b155f4bfa73fd6
unbound-devel-1.7.3-12.el8_2.1.i686.rpm SHA-256: d2bcb02614e119012bfcf31a041f4c82ed2dbfc146d9d01b50d8312a0ca6081d
unbound-devel-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: b6f04bcc804be30ca180c7a661ea7e45b0741610c580ed28f2af4d3afb998382
unbound-libs-1.7.3-12.el8_2.1.i686.rpm SHA-256: a54bce02cc2cb296fdf77d475740fb90e6472231b92d35e550baa9455ea2096d
unbound-libs-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 60977bbfa1518ce8903824704ce439689d2cef6462ef1949106e7d4b13ee1354
unbound-libs-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: 0ec02eab649491be1c7fde486e89acfc0b6ef2229a1562ba4338ef388378bf34
unbound-libs-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 2544ae94f57088dadbb8ba8a2f09b6c84de357f69079eabf9a4788992492d0eb

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
unbound-1.7.3-12.el8_2.1.src.rpm SHA-256: d693b00cf713f9ca504997c3dc119e95d961b132e7623c297377607c6e263018
x86_64
python3-unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: bf67c35985c935dbcb8563778eeb4900c8b4dd88a51251f56e7d966e7331d867
python3-unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f79059fe3d6b8a24607136d3b1b8c423d04babfe28f164d219d7e3d7f80eff72
python3-unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 12de4a50bdc6051b1856606cf916f56dc5474776f66ba21dded175afe57a5348
unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 8415c819431de7aa0f4d032df43b189c7c1ff4ff6de53a1ecee884ad14df43b0
unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f89b1663a1279f90d86e94f59b5f12bceb4080241056a54c6be6a6c6e4689668
unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: e35b0d0d9d6715b0ec895fea37b741612f572d15f06ccc68a836f29c90507b40
unbound-debugsource-1.7.3-12.el8_2.1.i686.rpm SHA-256: 8c9b9e0c53c3f513de96e5bb6b155cd4007c242356b1e7f8cc8be0982b01a2ca
unbound-debugsource-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 5d009a525a6d07efc8dc77033f2afbe71be615003d83c08cc9b155f4bfa73fd6
unbound-devel-1.7.3-12.el8_2.1.i686.rpm SHA-256: d2bcb02614e119012bfcf31a041f4c82ed2dbfc146d9d01b50d8312a0ca6081d
unbound-devel-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: b6f04bcc804be30ca180c7a661ea7e45b0741610c580ed28f2af4d3afb998382
unbound-libs-1.7.3-12.el8_2.1.i686.rpm SHA-256: a54bce02cc2cb296fdf77d475740fb90e6472231b92d35e550baa9455ea2096d
unbound-libs-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 60977bbfa1518ce8903824704ce439689d2cef6462ef1949106e7d4b13ee1354
unbound-libs-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: 0ec02eab649491be1c7fde486e89acfc0b6ef2229a1562ba4338ef388378bf34
unbound-libs-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 2544ae94f57088dadbb8ba8a2f09b6c84de357f69079eabf9a4788992492d0eb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
unbound-1.7.3-12.el8_2.1.src.rpm SHA-256: d693b00cf713f9ca504997c3dc119e95d961b132e7623c297377607c6e263018
ppc64le
python3-unbound-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: a252c9d4a21e9023cc3d80315479d06b4b91fbb5b9f576182ba19d326bb1f1dd
python3-unbound-debuginfo-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: aad28d3107a0c75e717eb225ba9c17b8a03464a54ee19079bd05c5141970f9d7
unbound-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: 83c5e330546e3bc1391d9aadc8687a8bd0888532e48037ea5ca0a40e89d9f274
unbound-debuginfo-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: a6158d388940eba48db5df0fd3b4530d77347e5ec3ab33870df9d4380fd650c9
unbound-debugsource-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: edf507753fff0782a01ef840a32fcfd6324ec50084976e28bf179ed403d16756
unbound-devel-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: 5eeb6810b095a866175533c568865e3cab4ceec4b960f5a37a7079ba920c08b7
unbound-libs-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: a8c86962e75b7f2ee8347a761e023a7d36d13a4cb773bf7edf131d41c7687f0b
unbound-libs-debuginfo-1.7.3-12.el8_2.1.ppc64le.rpm SHA-256: 6775815fceddeacea16a95d021b99939b20aef81eeca34399aa9fde84e096cee

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
unbound-1.7.3-12.el8_2.1.src.rpm SHA-256: d693b00cf713f9ca504997c3dc119e95d961b132e7623c297377607c6e263018
x86_64
python3-unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: bf67c35985c935dbcb8563778eeb4900c8b4dd88a51251f56e7d966e7331d867
python3-unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f79059fe3d6b8a24607136d3b1b8c423d04babfe28f164d219d7e3d7f80eff72
python3-unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 12de4a50bdc6051b1856606cf916f56dc5474776f66ba21dded175afe57a5348
unbound-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 8415c819431de7aa0f4d032df43b189c7c1ff4ff6de53a1ecee884ad14df43b0
unbound-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: f89b1663a1279f90d86e94f59b5f12bceb4080241056a54c6be6a6c6e4689668
unbound-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: e35b0d0d9d6715b0ec895fea37b741612f572d15f06ccc68a836f29c90507b40
unbound-debugsource-1.7.3-12.el8_2.1.i686.rpm SHA-256: 8c9b9e0c53c3f513de96e5bb6b155cd4007c242356b1e7f8cc8be0982b01a2ca
unbound-debugsource-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 5d009a525a6d07efc8dc77033f2afbe71be615003d83c08cc9b155f4bfa73fd6
unbound-devel-1.7.3-12.el8_2.1.i686.rpm SHA-256: d2bcb02614e119012bfcf31a041f4c82ed2dbfc146d9d01b50d8312a0ca6081d
unbound-devel-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: b6f04bcc804be30ca180c7a661ea7e45b0741610c580ed28f2af4d3afb998382
unbound-libs-1.7.3-12.el8_2.1.i686.rpm SHA-256: a54bce02cc2cb296fdf77d475740fb90e6472231b92d35e550baa9455ea2096d
unbound-libs-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 60977bbfa1518ce8903824704ce439689d2cef6462ef1949106e7d4b13ee1354
unbound-libs-debuginfo-1.7.3-12.el8_2.1.i686.rpm SHA-256: 0ec02eab649491be1c7fde486e89acfc0b6ef2229a1562ba4338ef388378bf34
unbound-libs-debuginfo-1.7.3-12.el8_2.1.x86_64.rpm SHA-256: 2544ae94f57088dadbb8ba8a2f09b6c84de357f69079eabf9a4788992492d0eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility