Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12064 - Security Advisory
Issued:
2025-07-29
Updated:
2025-07-29

RHSA-2025:12064 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: unbound security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: Unbound Cache poisoning (CVE-2025-5994)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2380949 - CVE-2025-5994 unbound: Unbound Cache poisoning

CVEs

  • CVE-2025-5994

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
x86_64
python3-unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 53a388a4e159c295e158d337105cafe09bf91c49747d2e8e5b25f76294ffd1e8
python3-unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8d09acf415959fd6d05644ad4058440d8391e505227fc3cd153d4f222df76d4f
unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 9514dbbab1b927525199f343e981a896b0fbf5ec379e0ce00023d7b1772ebdfe
unbound-anchor-1.20.0-12.el10_0.x86_64.rpm SHA-256: bb3bd91a14ab1f7839b2f254bb9aa2539bf8f6346bdee34c0327d31cbd0471f3
unbound-anchor-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 91768e8a5d32b20fb16f9dd53231dcec630be57d0a656a68a2ae45735d4af416
unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 817ab4dc934f5219bf3a474e3b03512144b3831ed07548f0197eaf1b047975e6
unbound-debugsource-1.20.0-12.el10_0.x86_64.rpm SHA-256: f56c6cd240c0941fdf155e2e2c6aaa23b4a9fe1a9a86f4909774f0dc7a454ba0
unbound-dracut-1.20.0-12.el10_0.x86_64.rpm SHA-256: 30762dfa2ceb9abb9814ce1afff694aeef06672f115fdab55373f420bc0cd753
unbound-libs-1.20.0-12.el10_0.x86_64.rpm SHA-256: f04f72db7d37de54ba3608c2df297d72f2f75065cc0c2a1b4438c5b42e5dda55
unbound-libs-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: ea3c4412cafa4534e2f50425a507b4f155a9b8d3146baa7a901ec54790b24e0b
unbound-utils-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: c2328326a21f093e97988576789c12e9545e2d6d47f8bdbfc8c422c919aa5b06

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
x86_64
python3-unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 53a388a4e159c295e158d337105cafe09bf91c49747d2e8e5b25f76294ffd1e8
python3-unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8d09acf415959fd6d05644ad4058440d8391e505227fc3cd153d4f222df76d4f
unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 9514dbbab1b927525199f343e981a896b0fbf5ec379e0ce00023d7b1772ebdfe
unbound-anchor-1.20.0-12.el10_0.x86_64.rpm SHA-256: bb3bd91a14ab1f7839b2f254bb9aa2539bf8f6346bdee34c0327d31cbd0471f3
unbound-anchor-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 91768e8a5d32b20fb16f9dd53231dcec630be57d0a656a68a2ae45735d4af416
unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 817ab4dc934f5219bf3a474e3b03512144b3831ed07548f0197eaf1b047975e6
unbound-debugsource-1.20.0-12.el10_0.x86_64.rpm SHA-256: f56c6cd240c0941fdf155e2e2c6aaa23b4a9fe1a9a86f4909774f0dc7a454ba0
unbound-dracut-1.20.0-12.el10_0.x86_64.rpm SHA-256: 30762dfa2ceb9abb9814ce1afff694aeef06672f115fdab55373f420bc0cd753
unbound-libs-1.20.0-12.el10_0.x86_64.rpm SHA-256: f04f72db7d37de54ba3608c2df297d72f2f75065cc0c2a1b4438c5b42e5dda55
unbound-libs-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: ea3c4412cafa4534e2f50425a507b4f155a9b8d3146baa7a901ec54790b24e0b
unbound-utils-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: c2328326a21f093e97988576789c12e9545e2d6d47f8bdbfc8c422c919aa5b06

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
s390x
python3-unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: afcca94ada27e0821857acfc6789995f2df609f5a102af3052459d065156c0e7
python3-unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 41652266abdfd9e6411544facb82c3132e122de903fa3b4059913139db74aae8
unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: 1e5c18e63f91d36585e44de20d7b02b738d0058caa2a184159a2191344f8ef50
unbound-anchor-1.20.0-12.el10_0.s390x.rpm SHA-256: 59e2dfa5cab433bedf0c4b4457a519d35b8cf07c44039054128763afd3fc800b
unbound-anchor-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: b1d5086303d8d317daa44d3c55ca95648928449c8b01022dee40cba70b29c7e4
unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 876e97416821b0d0151f04b18e04da097bd01476f99314a9d80bc28f9e9cf515
unbound-debugsource-1.20.0-12.el10_0.s390x.rpm SHA-256: a91cd0fc13aaa21c5bce0a9e36f198ced292e5021286a1110d9ea2d80d4b763e
unbound-dracut-1.20.0-12.el10_0.s390x.rpm SHA-256: 64366a1c3e4e6541d1d6a8323348bf52a8dab7bfcaf38f92c267b72473447331
unbound-libs-1.20.0-12.el10_0.s390x.rpm SHA-256: be09017736bd5050226224bc3e0ef2ef488276564a26e717a681ff1f2fc8d76f
unbound-libs-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: ab910a9850f0f0ed25d24df13b15da1f83156beb55c393863d0dd07158057e06
unbound-utils-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: f6b9d0e7652dcf1a1d479f33564b91d0138df733c7fc7105fab655de525dad93

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
s390x
python3-unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: afcca94ada27e0821857acfc6789995f2df609f5a102af3052459d065156c0e7
python3-unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 41652266abdfd9e6411544facb82c3132e122de903fa3b4059913139db74aae8
unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: 1e5c18e63f91d36585e44de20d7b02b738d0058caa2a184159a2191344f8ef50
unbound-anchor-1.20.0-12.el10_0.s390x.rpm SHA-256: 59e2dfa5cab433bedf0c4b4457a519d35b8cf07c44039054128763afd3fc800b
unbound-anchor-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: b1d5086303d8d317daa44d3c55ca95648928449c8b01022dee40cba70b29c7e4
unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 876e97416821b0d0151f04b18e04da097bd01476f99314a9d80bc28f9e9cf515
unbound-debugsource-1.20.0-12.el10_0.s390x.rpm SHA-256: a91cd0fc13aaa21c5bce0a9e36f198ced292e5021286a1110d9ea2d80d4b763e
unbound-dracut-1.20.0-12.el10_0.s390x.rpm SHA-256: 64366a1c3e4e6541d1d6a8323348bf52a8dab7bfcaf38f92c267b72473447331
unbound-libs-1.20.0-12.el10_0.s390x.rpm SHA-256: be09017736bd5050226224bc3e0ef2ef488276564a26e717a681ff1f2fc8d76f
unbound-libs-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: ab910a9850f0f0ed25d24df13b15da1f83156beb55c393863d0dd07158057e06
unbound-utils-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: f6b9d0e7652dcf1a1d479f33564b91d0138df733c7fc7105fab655de525dad93

Red Hat Enterprise Linux for Power, little endian 10

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
ppc64le
python3-unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 713a797ff67fadfc8491f67fbdc0137793ce3254d616f06910e703ee094b82da
python3-unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2c8778ac7bbccac953a53da93e2a563b595ba77da0a64c8c6292d8993fb75489
unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: aba7f3fb6e67f1771d810b0356e96d0b71969735de6907ec65b465d49d461788
unbound-anchor-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 04d0fa2b0550042f8104d4416b16cd32898a15d7820ae590978f4a55181c9637
unbound-anchor-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: a90f033d00581cf9ea99130c7213ff8e50168fa9bbc68870446b44bc21eef7de
unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 03786c57847c657a09f644bb9e5a06f7d719646ba8bbfd2dfaf7ad55c039a16c
unbound-debugsource-1.20.0-12.el10_0.ppc64le.rpm SHA-256: e6a6a5457b2f8aaa0db465be07989e66b76f9c9daf56e9f2ad87b17e2689569e
unbound-dracut-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 7e8e26b04bacea3dfa18f14777b92e33e979c322c8e882c61b60dc7f0d5c2432
unbound-libs-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 9c5227e34c1b8e224a0ee93c62e2d952d09b2effb01d4398eb79ab52bf1abee4
unbound-libs-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2589ee05dbe9ba52b4765833e6bb1228d769e4ceb932de36e33ae7c85938ebc7
unbound-utils-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 4c2eaaefd3a393baf0017878aa422d3f29e8a434003c0934dbcf19ab4fe4c811

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
ppc64le
python3-unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 713a797ff67fadfc8491f67fbdc0137793ce3254d616f06910e703ee094b82da
python3-unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2c8778ac7bbccac953a53da93e2a563b595ba77da0a64c8c6292d8993fb75489
unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: aba7f3fb6e67f1771d810b0356e96d0b71969735de6907ec65b465d49d461788
unbound-anchor-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 04d0fa2b0550042f8104d4416b16cd32898a15d7820ae590978f4a55181c9637
unbound-anchor-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: a90f033d00581cf9ea99130c7213ff8e50168fa9bbc68870446b44bc21eef7de
unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 03786c57847c657a09f644bb9e5a06f7d719646ba8bbfd2dfaf7ad55c039a16c
unbound-debugsource-1.20.0-12.el10_0.ppc64le.rpm SHA-256: e6a6a5457b2f8aaa0db465be07989e66b76f9c9daf56e9f2ad87b17e2689569e
unbound-dracut-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 7e8e26b04bacea3dfa18f14777b92e33e979c322c8e882c61b60dc7f0d5c2432
unbound-libs-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 9c5227e34c1b8e224a0ee93c62e2d952d09b2effb01d4398eb79ab52bf1abee4
unbound-libs-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2589ee05dbe9ba52b4765833e6bb1228d769e4ceb932de36e33ae7c85938ebc7
unbound-utils-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 4c2eaaefd3a393baf0017878aa422d3f29e8a434003c0934dbcf19ab4fe4c811

Red Hat Enterprise Linux for ARM 64 10

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
aarch64
python3-unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 36b27a15ab11b6129580d87ca1a971f8ae7aa82a4a196448d33ee173aac6dfca
python3-unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 148846f83746b67340572616eee5940ee33de8511497b2dd4b0c4f8b1283daca
unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 47153bc0aa15acd6546b89a927d7aca7c026d69cd4ba0e78e0de1ef72d0abef4
unbound-anchor-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6283ba00611c41750b5f4373fd0c1f926d1608b9835e09264d4b110215ce6bcb
unbound-anchor-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: ef9121b7e8ce802edbe7176af1beb1bd6ad80030480ff79fa4fef2eb573602ac
unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 1e541ed954b32efb8da49eb1488ede44cd829c102f7004897e686a79e63dd279
unbound-debugsource-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6dfa007ac28a9a7b563db2c52518d1dfee6a62af74c011e0f773d506d18b793f
unbound-dracut-1.20.0-12.el10_0.aarch64.rpm SHA-256: cf6d5e5b6489bb246110e016a3a4095d3fb809f82fe99ac615395fdcdc1a71d2
unbound-libs-1.20.0-12.el10_0.aarch64.rpm SHA-256: aeb83c3d04a516fd256732f9f76acd09c4bfde5ed8882984c84693eb7900c324
unbound-libs-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: dcedf21288dedcb5e5f8578743596ba10618cc318498c800dc45b49e51309bbe
unbound-utils-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 956c8c7bc5e50b348face357a7b23848ea9c28cde04097feed6dc45c89a71f46

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
aarch64
python3-unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 36b27a15ab11b6129580d87ca1a971f8ae7aa82a4a196448d33ee173aac6dfca
python3-unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 148846f83746b67340572616eee5940ee33de8511497b2dd4b0c4f8b1283daca
unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 47153bc0aa15acd6546b89a927d7aca7c026d69cd4ba0e78e0de1ef72d0abef4
unbound-anchor-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6283ba00611c41750b5f4373fd0c1f926d1608b9835e09264d4b110215ce6bcb
unbound-anchor-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: ef9121b7e8ce802edbe7176af1beb1bd6ad80030480ff79fa4fef2eb573602ac
unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 1e541ed954b32efb8da49eb1488ede44cd829c102f7004897e686a79e63dd279
unbound-debugsource-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6dfa007ac28a9a7b563db2c52518d1dfee6a62af74c011e0f773d506d18b793f
unbound-dracut-1.20.0-12.el10_0.aarch64.rpm SHA-256: cf6d5e5b6489bb246110e016a3a4095d3fb809f82fe99ac615395fdcdc1a71d2
unbound-libs-1.20.0-12.el10_0.aarch64.rpm SHA-256: aeb83c3d04a516fd256732f9f76acd09c4bfde5ed8882984c84693eb7900c324
unbound-libs-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: dcedf21288dedcb5e5f8578743596ba10618cc318498c800dc45b49e51309bbe
unbound-utils-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 956c8c7bc5e50b348face357a7b23848ea9c28cde04097feed6dc45c89a71f46

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
python3-unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8d09acf415959fd6d05644ad4058440d8391e505227fc3cd153d4f222df76d4f
unbound-anchor-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 91768e8a5d32b20fb16f9dd53231dcec630be57d0a656a68a2ae45735d4af416
unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 817ab4dc934f5219bf3a474e3b03512144b3831ed07548f0197eaf1b047975e6
unbound-debugsource-1.20.0-12.el10_0.x86_64.rpm SHA-256: f56c6cd240c0941fdf155e2e2c6aaa23b4a9fe1a9a86f4909774f0dc7a454ba0
unbound-devel-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8fddca57356e243d8d08bcdd50f25b81574e22510729d36ec6be00a43f42467a
unbound-libs-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: ea3c4412cafa4534e2f50425a507b4f155a9b8d3146baa7a901ec54790b24e0b
unbound-utils-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: c2328326a21f093e97988576789c12e9545e2d6d47f8bdbfc8c422c919aa5b06

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
python3-unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2c8778ac7bbccac953a53da93e2a563b595ba77da0a64c8c6292d8993fb75489
unbound-anchor-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: a90f033d00581cf9ea99130c7213ff8e50168fa9bbc68870446b44bc21eef7de
unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 03786c57847c657a09f644bb9e5a06f7d719646ba8bbfd2dfaf7ad55c039a16c
unbound-debugsource-1.20.0-12.el10_0.ppc64le.rpm SHA-256: e6a6a5457b2f8aaa0db465be07989e66b76f9c9daf56e9f2ad87b17e2689569e
unbound-devel-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 9366f60897d0b76a7ef131f37baed8858aba2bf3a536782409d114dfed878efc
unbound-libs-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2589ee05dbe9ba52b4765833e6bb1228d769e4ceb932de36e33ae7c85938ebc7
unbound-utils-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 4c2eaaefd3a393baf0017878aa422d3f29e8a434003c0934dbcf19ab4fe4c811

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
python3-unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 148846f83746b67340572616eee5940ee33de8511497b2dd4b0c4f8b1283daca
unbound-anchor-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: ef9121b7e8ce802edbe7176af1beb1bd6ad80030480ff79fa4fef2eb573602ac
unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 1e541ed954b32efb8da49eb1488ede44cd829c102f7004897e686a79e63dd279
unbound-debugsource-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6dfa007ac28a9a7b563db2c52518d1dfee6a62af74c011e0f773d506d18b793f
unbound-devel-1.20.0-12.el10_0.aarch64.rpm SHA-256: 631f227e6d426003cc1bebf1b04b7d07c5a54a1327a96e2c8997efde8a64e3b4
unbound-libs-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: dcedf21288dedcb5e5f8578743596ba10618cc318498c800dc45b49e51309bbe
unbound-utils-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 956c8c7bc5e50b348face357a7b23848ea9c28cde04097feed6dc45c89a71f46

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
python3-unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 41652266abdfd9e6411544facb82c3132e122de903fa3b4059913139db74aae8
unbound-anchor-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: b1d5086303d8d317daa44d3c55ca95648928449c8b01022dee40cba70b29c7e4
unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 876e97416821b0d0151f04b18e04da097bd01476f99314a9d80bc28f9e9cf515
unbound-debugsource-1.20.0-12.el10_0.s390x.rpm SHA-256: a91cd0fc13aaa21c5bce0a9e36f198ced292e5021286a1110d9ea2d80d4b763e
unbound-devel-1.20.0-12.el10_0.s390x.rpm SHA-256: 697ce5210b5eb13441b2d20c848699321f1b4b3990122b98812cbe437c2a82c3
unbound-libs-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: ab910a9850f0f0ed25d24df13b15da1f83156beb55c393863d0dd07158057e06
unbound-utils-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: f6b9d0e7652dcf1a1d479f33564b91d0138df733c7fc7105fab655de525dad93

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
python3-unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8d09acf415959fd6d05644ad4058440d8391e505227fc3cd153d4f222df76d4f
unbound-anchor-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 91768e8a5d32b20fb16f9dd53231dcec630be57d0a656a68a2ae45735d4af416
unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 817ab4dc934f5219bf3a474e3b03512144b3831ed07548f0197eaf1b047975e6
unbound-debugsource-1.20.0-12.el10_0.x86_64.rpm SHA-256: f56c6cd240c0941fdf155e2e2c6aaa23b4a9fe1a9a86f4909774f0dc7a454ba0
unbound-devel-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8fddca57356e243d8d08bcdd50f25b81574e22510729d36ec6be00a43f42467a
unbound-libs-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: ea3c4412cafa4534e2f50425a507b4f155a9b8d3146baa7a901ec54790b24e0b
unbound-utils-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: c2328326a21f093e97988576789c12e9545e2d6d47f8bdbfc8c422c919aa5b06

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
python3-unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2c8778ac7bbccac953a53da93e2a563b595ba77da0a64c8c6292d8993fb75489
unbound-anchor-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: a90f033d00581cf9ea99130c7213ff8e50168fa9bbc68870446b44bc21eef7de
unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 03786c57847c657a09f644bb9e5a06f7d719646ba8bbfd2dfaf7ad55c039a16c
unbound-debugsource-1.20.0-12.el10_0.ppc64le.rpm SHA-256: e6a6a5457b2f8aaa0db465be07989e66b76f9c9daf56e9f2ad87b17e2689569e
unbound-devel-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 9366f60897d0b76a7ef131f37baed8858aba2bf3a536782409d114dfed878efc
unbound-libs-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2589ee05dbe9ba52b4765833e6bb1228d769e4ceb932de36e33ae7c85938ebc7
unbound-utils-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 4c2eaaefd3a393baf0017878aa422d3f29e8a434003c0934dbcf19ab4fe4c811

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
python3-unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 41652266abdfd9e6411544facb82c3132e122de903fa3b4059913139db74aae8
unbound-anchor-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: b1d5086303d8d317daa44d3c55ca95648928449c8b01022dee40cba70b29c7e4
unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 876e97416821b0d0151f04b18e04da097bd01476f99314a9d80bc28f9e9cf515
unbound-debugsource-1.20.0-12.el10_0.s390x.rpm SHA-256: a91cd0fc13aaa21c5bce0a9e36f198ced292e5021286a1110d9ea2d80d4b763e
unbound-devel-1.20.0-12.el10_0.s390x.rpm SHA-256: 697ce5210b5eb13441b2d20c848699321f1b4b3990122b98812cbe437c2a82c3
unbound-libs-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: ab910a9850f0f0ed25d24df13b15da1f83156beb55c393863d0dd07158057e06
unbound-utils-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: f6b9d0e7652dcf1a1d479f33564b91d0138df733c7fc7105fab655de525dad93

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
python3-unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 148846f83746b67340572616eee5940ee33de8511497b2dd4b0c4f8b1283daca
unbound-anchor-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: ef9121b7e8ce802edbe7176af1beb1bd6ad80030480ff79fa4fef2eb573602ac
unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 1e541ed954b32efb8da49eb1488ede44cd829c102f7004897e686a79e63dd279
unbound-debugsource-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6dfa007ac28a9a7b563db2c52518d1dfee6a62af74c011e0f773d506d18b793f
unbound-devel-1.20.0-12.el10_0.aarch64.rpm SHA-256: 631f227e6d426003cc1bebf1b04b7d07c5a54a1327a96e2c8997efde8a64e3b4
unbound-libs-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: dcedf21288dedcb5e5f8578743596ba10618cc318498c800dc45b49e51309bbe
unbound-utils-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 956c8c7bc5e50b348face357a7b23848ea9c28cde04097feed6dc45c89a71f46

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
aarch64
python3-unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 36b27a15ab11b6129580d87ca1a971f8ae7aa82a4a196448d33ee173aac6dfca
python3-unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 148846f83746b67340572616eee5940ee33de8511497b2dd4b0c4f8b1283daca
unbound-1.20.0-12.el10_0.aarch64.rpm SHA-256: 47153bc0aa15acd6546b89a927d7aca7c026d69cd4ba0e78e0de1ef72d0abef4
unbound-anchor-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6283ba00611c41750b5f4373fd0c1f926d1608b9835e09264d4b110215ce6bcb
unbound-anchor-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: ef9121b7e8ce802edbe7176af1beb1bd6ad80030480ff79fa4fef2eb573602ac
unbound-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 1e541ed954b32efb8da49eb1488ede44cd829c102f7004897e686a79e63dd279
unbound-debugsource-1.20.0-12.el10_0.aarch64.rpm SHA-256: 6dfa007ac28a9a7b563db2c52518d1dfee6a62af74c011e0f773d506d18b793f
unbound-dracut-1.20.0-12.el10_0.aarch64.rpm SHA-256: cf6d5e5b6489bb246110e016a3a4095d3fb809f82fe99ac615395fdcdc1a71d2
unbound-libs-1.20.0-12.el10_0.aarch64.rpm SHA-256: aeb83c3d04a516fd256732f9f76acd09c4bfde5ed8882984c84693eb7900c324
unbound-libs-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: dcedf21288dedcb5e5f8578743596ba10618cc318498c800dc45b49e51309bbe
unbound-utils-debuginfo-1.20.0-12.el10_0.aarch64.rpm SHA-256: 956c8c7bc5e50b348face357a7b23848ea9c28cde04097feed6dc45c89a71f46

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
s390x
python3-unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: afcca94ada27e0821857acfc6789995f2df609f5a102af3052459d065156c0e7
python3-unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 41652266abdfd9e6411544facb82c3132e122de903fa3b4059913139db74aae8
unbound-1.20.0-12.el10_0.s390x.rpm SHA-256: 1e5c18e63f91d36585e44de20d7b02b738d0058caa2a184159a2191344f8ef50
unbound-anchor-1.20.0-12.el10_0.s390x.rpm SHA-256: 59e2dfa5cab433bedf0c4b4457a519d35b8cf07c44039054128763afd3fc800b
unbound-anchor-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: b1d5086303d8d317daa44d3c55ca95648928449c8b01022dee40cba70b29c7e4
unbound-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: 876e97416821b0d0151f04b18e04da097bd01476f99314a9d80bc28f9e9cf515
unbound-debugsource-1.20.0-12.el10_0.s390x.rpm SHA-256: a91cd0fc13aaa21c5bce0a9e36f198ced292e5021286a1110d9ea2d80d4b763e
unbound-dracut-1.20.0-12.el10_0.s390x.rpm SHA-256: 64366a1c3e4e6541d1d6a8323348bf52a8dab7bfcaf38f92c267b72473447331
unbound-libs-1.20.0-12.el10_0.s390x.rpm SHA-256: be09017736bd5050226224bc3e0ef2ef488276564a26e717a681ff1f2fc8d76f
unbound-libs-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: ab910a9850f0f0ed25d24df13b15da1f83156beb55c393863d0dd07158057e06
unbound-utils-debuginfo-1.20.0-12.el10_0.s390x.rpm SHA-256: f6b9d0e7652dcf1a1d479f33564b91d0138df733c7fc7105fab655de525dad93

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
ppc64le
python3-unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 713a797ff67fadfc8491f67fbdc0137793ce3254d616f06910e703ee094b82da
python3-unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2c8778ac7bbccac953a53da93e2a563b595ba77da0a64c8c6292d8993fb75489
unbound-1.20.0-12.el10_0.ppc64le.rpm SHA-256: aba7f3fb6e67f1771d810b0356e96d0b71969735de6907ec65b465d49d461788
unbound-anchor-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 04d0fa2b0550042f8104d4416b16cd32898a15d7820ae590978f4a55181c9637
unbound-anchor-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: a90f033d00581cf9ea99130c7213ff8e50168fa9bbc68870446b44bc21eef7de
unbound-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 03786c57847c657a09f644bb9e5a06f7d719646ba8bbfd2dfaf7ad55c039a16c
unbound-debugsource-1.20.0-12.el10_0.ppc64le.rpm SHA-256: e6a6a5457b2f8aaa0db465be07989e66b76f9c9daf56e9f2ad87b17e2689569e
unbound-dracut-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 7e8e26b04bacea3dfa18f14777b92e33e979c322c8e882c61b60dc7f0d5c2432
unbound-libs-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 9c5227e34c1b8e224a0ee93c62e2d952d09b2effb01d4398eb79ab52bf1abee4
unbound-libs-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 2589ee05dbe9ba52b4765833e6bb1228d769e4ceb932de36e33ae7c85938ebc7
unbound-utils-debuginfo-1.20.0-12.el10_0.ppc64le.rpm SHA-256: 4c2eaaefd3a393baf0017878aa422d3f29e8a434003c0934dbcf19ab4fe4c811

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
unbound-1.20.0-12.el10_0.src.rpm SHA-256: 6d24a45f84482a59faff30e92be24cee49a77050996b6e83b35cd9a87f7ac376
x86_64
python3-unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 53a388a4e159c295e158d337105cafe09bf91c49747d2e8e5b25f76294ffd1e8
python3-unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 8d09acf415959fd6d05644ad4058440d8391e505227fc3cd153d4f222df76d4f
unbound-1.20.0-12.el10_0.x86_64.rpm SHA-256: 9514dbbab1b927525199f343e981a896b0fbf5ec379e0ce00023d7b1772ebdfe
unbound-anchor-1.20.0-12.el10_0.x86_64.rpm SHA-256: bb3bd91a14ab1f7839b2f254bb9aa2539bf8f6346bdee34c0327d31cbd0471f3
unbound-anchor-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 91768e8a5d32b20fb16f9dd53231dcec630be57d0a656a68a2ae45735d4af416
unbound-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: 817ab4dc934f5219bf3a474e3b03512144b3831ed07548f0197eaf1b047975e6
unbound-debugsource-1.20.0-12.el10_0.x86_64.rpm SHA-256: f56c6cd240c0941fdf155e2e2c6aaa23b4a9fe1a9a86f4909774f0dc7a454ba0
unbound-dracut-1.20.0-12.el10_0.x86_64.rpm SHA-256: 30762dfa2ceb9abb9814ce1afff694aeef06672f115fdab55373f420bc0cd753
unbound-libs-1.20.0-12.el10_0.x86_64.rpm SHA-256: f04f72db7d37de54ba3608c2df297d72f2f75065cc0c2a1b4438c5b42e5dda55
unbound-libs-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: ea3c4412cafa4534e2f50425a507b4f155a9b8d3146baa7a901ec54790b24e0b
unbound-utils-debuginfo-1.20.0-12.el10_0.x86_64.rpm SHA-256: c2328326a21f093e97988576789c12e9545e2d6d47f8bdbfc8c422c919aa5b06

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility