Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8047 - Security Advisory
Issued:
2025-05-20
Updated:
2025-05-20

RHSA-2025:8047 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2316321 - CVE-2024-8508 unbound: Unbounded name compression could lead to Denial of Service

CVEs

  • CVE-2024-8508

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
x86_64
python3-unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: 449e9466f64de8009680523bff78f13601fbfda60f133cf0130e3b688514135f
python3-unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 8fb6ef0f8c255dacc507d6a8e710902f903a9fa7c5e3ad3fe158a0b636a620d3
unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: b292525a69a9818d2e7b26358726426c01e311dc4338c5ba078070a51a9c8eb4
unbound-anchor-1.20.0-10.el10_0.x86_64.rpm SHA-256: d2ee98d695e469d28228c944a355a9c30fce1202548b12d366f6b64ac0704042
unbound-anchor-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 94aece1a4e94fc0d4e03eaa9b064369759b7703c0c3248f8898364e71470b6a8
unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 9803bbb2d0eb2373ecd8715961d278770528756c33d507a570a90fbdc7914b8e
unbound-debugsource-1.20.0-10.el10_0.x86_64.rpm SHA-256: 68f7bbb76a86932caba54f87d6a34ddc8eb614bc5aa865b03838c52226091e03
unbound-dracut-1.20.0-10.el10_0.x86_64.rpm SHA-256: 442d557f83cd4977e0b8f0409f9b1052f74db5b1ccc23f6afc59ffc9f9ff3933
unbound-libs-1.20.0-10.el10_0.x86_64.rpm SHA-256: 2801c716f46127ab09d3b948b5fc6c6856911c89d5febb247112e8369d2dca85
unbound-libs-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 831f8ea6151908ed3691dc5702990e2c0405a2f12689690820047d785924225a
unbound-utils-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: df53edd03473832e9de6fd5be47dd3426adef6bcccf896d9c3deb8a2de23c50e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
x86_64
python3-unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: 449e9466f64de8009680523bff78f13601fbfda60f133cf0130e3b688514135f
python3-unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 8fb6ef0f8c255dacc507d6a8e710902f903a9fa7c5e3ad3fe158a0b636a620d3
unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: b292525a69a9818d2e7b26358726426c01e311dc4338c5ba078070a51a9c8eb4
unbound-anchor-1.20.0-10.el10_0.x86_64.rpm SHA-256: d2ee98d695e469d28228c944a355a9c30fce1202548b12d366f6b64ac0704042
unbound-anchor-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 94aece1a4e94fc0d4e03eaa9b064369759b7703c0c3248f8898364e71470b6a8
unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 9803bbb2d0eb2373ecd8715961d278770528756c33d507a570a90fbdc7914b8e
unbound-debugsource-1.20.0-10.el10_0.x86_64.rpm SHA-256: 68f7bbb76a86932caba54f87d6a34ddc8eb614bc5aa865b03838c52226091e03
unbound-dracut-1.20.0-10.el10_0.x86_64.rpm SHA-256: 442d557f83cd4977e0b8f0409f9b1052f74db5b1ccc23f6afc59ffc9f9ff3933
unbound-libs-1.20.0-10.el10_0.x86_64.rpm SHA-256: 2801c716f46127ab09d3b948b5fc6c6856911c89d5febb247112e8369d2dca85
unbound-libs-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 831f8ea6151908ed3691dc5702990e2c0405a2f12689690820047d785924225a
unbound-utils-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: df53edd03473832e9de6fd5be47dd3426adef6bcccf896d9c3deb8a2de23c50e

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
s390x
python3-unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 860d7f2d7d5e058a896bb6497aaa5d97eb9a181f091d37147f1fb58e469d91e4
python3-unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: c4f447ed014beb395e67902e6883cf9357d5d9e2917ef68ea81eb5120b663dcf
unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 85925669bea6fd7424934b117afcd431724de74e34e224312d1710cfc6fadf56
unbound-anchor-1.20.0-10.el10_0.s390x.rpm SHA-256: 6568f6d0ad4e49363479a55eca6bc96ca62dbeb49dd2e2624ce29713cba5799a
unbound-anchor-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 2ea2c495c847ba1a39fa5a081d12d1e00efcfd9063268767fcaa611f7d136067
unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56aed22d6d90d95dc17c0e66e8a7cc79f4b1f103c6584abe2895aea47be8435a
unbound-debugsource-1.20.0-10.el10_0.s390x.rpm SHA-256: b20b3481c3e1ba28c6b45b9545e432d607f25490dc6a45a1d022eb4cffad29e3
unbound-dracut-1.20.0-10.el10_0.s390x.rpm SHA-256: a31fafe6804e4a3f1c8933ce96cc79c31323e9333d67341a9e8a94a36c4c7e4c
unbound-libs-1.20.0-10.el10_0.s390x.rpm SHA-256: 8bf6dac6cfb4cb3031d6061144a1f87375e4ef6ce16e9ea8a492df9346a3e87c
unbound-libs-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 41b98cc0cf90467c221d36ad5fdf9cbc55d041ed1207d052bfb4e996443954d0
unbound-utils-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56907b42a041dca4bf7489e75c257978e4bef345ad1a14c7f1fbc871724ff9be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
s390x
python3-unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 860d7f2d7d5e058a896bb6497aaa5d97eb9a181f091d37147f1fb58e469d91e4
python3-unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: c4f447ed014beb395e67902e6883cf9357d5d9e2917ef68ea81eb5120b663dcf
unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 85925669bea6fd7424934b117afcd431724de74e34e224312d1710cfc6fadf56
unbound-anchor-1.20.0-10.el10_0.s390x.rpm SHA-256: 6568f6d0ad4e49363479a55eca6bc96ca62dbeb49dd2e2624ce29713cba5799a
unbound-anchor-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 2ea2c495c847ba1a39fa5a081d12d1e00efcfd9063268767fcaa611f7d136067
unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56aed22d6d90d95dc17c0e66e8a7cc79f4b1f103c6584abe2895aea47be8435a
unbound-debugsource-1.20.0-10.el10_0.s390x.rpm SHA-256: b20b3481c3e1ba28c6b45b9545e432d607f25490dc6a45a1d022eb4cffad29e3
unbound-dracut-1.20.0-10.el10_0.s390x.rpm SHA-256: a31fafe6804e4a3f1c8933ce96cc79c31323e9333d67341a9e8a94a36c4c7e4c
unbound-libs-1.20.0-10.el10_0.s390x.rpm SHA-256: 8bf6dac6cfb4cb3031d6061144a1f87375e4ef6ce16e9ea8a492df9346a3e87c
unbound-libs-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 41b98cc0cf90467c221d36ad5fdf9cbc55d041ed1207d052bfb4e996443954d0
unbound-utils-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56907b42a041dca4bf7489e75c257978e4bef345ad1a14c7f1fbc871724ff9be

Red Hat Enterprise Linux for Power, little endian 10

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
ppc64le
python3-unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: eb70cdcc5061719bc06f0178cd0ed3eb86125be14d4d936caf53defaaae25a63
python3-unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 2dff0cee506a24cdccedce96f5cf4e34978764334cab5762dbabaf4f0ac3f166
unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 4eea969f36a06e40171d557a4ccd1d987e4bf8a3aee14bd5c22e80f3212bdf59
unbound-anchor-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 242c8597aebaa80b6a79a5944868a26a6478093434560cc15d80cb89b15a94ca
unbound-anchor-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 7e08509a3d7557391888faacad01f89d387740cb1ac32c1da22186a2c9e203fc
unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 9da77238b32aafc73228e887f5811d953f75344ee4c9ebd45df672bec4b457b7
unbound-debugsource-1.20.0-10.el10_0.ppc64le.rpm SHA-256: ccbfe758b60cf6410083c4728f826b55672e7225ac67c773983946398d717872
unbound-dracut-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 3661016e466a301d164394dd4bb32e3059e5fc4d6d8d6684e1f37b51ce543608
unbound-libs-1.20.0-10.el10_0.ppc64le.rpm SHA-256: e8849b91c716fd1cc01f317970cc9af9fd14cf1ce7f3bab08a3a4d4d4c806c4e
unbound-libs-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: f3d98e6803cfb927eca6ff15966c6f7b406d7688f6dbd7d678058ab809a27acb
unbound-utils-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 041955d4c3334bcbf9d03a8fe2407659f6dd6ac0a873870508ee14db6cda726b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
ppc64le
python3-unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: eb70cdcc5061719bc06f0178cd0ed3eb86125be14d4d936caf53defaaae25a63
python3-unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 2dff0cee506a24cdccedce96f5cf4e34978764334cab5762dbabaf4f0ac3f166
unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 4eea969f36a06e40171d557a4ccd1d987e4bf8a3aee14bd5c22e80f3212bdf59
unbound-anchor-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 242c8597aebaa80b6a79a5944868a26a6478093434560cc15d80cb89b15a94ca
unbound-anchor-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 7e08509a3d7557391888faacad01f89d387740cb1ac32c1da22186a2c9e203fc
unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 9da77238b32aafc73228e887f5811d953f75344ee4c9ebd45df672bec4b457b7
unbound-debugsource-1.20.0-10.el10_0.ppc64le.rpm SHA-256: ccbfe758b60cf6410083c4728f826b55672e7225ac67c773983946398d717872
unbound-dracut-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 3661016e466a301d164394dd4bb32e3059e5fc4d6d8d6684e1f37b51ce543608
unbound-libs-1.20.0-10.el10_0.ppc64le.rpm SHA-256: e8849b91c716fd1cc01f317970cc9af9fd14cf1ce7f3bab08a3a4d4d4c806c4e
unbound-libs-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: f3d98e6803cfb927eca6ff15966c6f7b406d7688f6dbd7d678058ab809a27acb
unbound-utils-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 041955d4c3334bcbf9d03a8fe2407659f6dd6ac0a873870508ee14db6cda726b

Red Hat Enterprise Linux for ARM 64 10

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
aarch64
python3-unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 7b4aae1a147f195c78558f57282476671c35547b17ccbd6327bbb2f2a93cf495
python3-unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: bab59c0210fa67c535372b773a2a3c80cd41ca375ab6d0b8ac3343c209af2a37
unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3fd74cb290986a1793441b5e4e8ba3a0c52c26cd28e816cb73e002d3df65151f
unbound-anchor-1.20.0-10.el10_0.aarch64.rpm SHA-256: f7e44d25d4f2a39f0ea67e41d0d1a4987422e8189248e14b81fa91c46580b100
unbound-anchor-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3cc6e51fa548b962798df8f2618f21666e5b5b20389cdbd8555ee4d258ea7966
unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 54e37806f6b05e858150fc6f9788148082dadf2b282b38671fd9794f84fa13aa
unbound-debugsource-1.20.0-10.el10_0.aarch64.rpm SHA-256: c01ad66ae8ebb8bd2ea2c253e60eca8d87835a0fa64d1f4bbae698966d6300c2
unbound-dracut-1.20.0-10.el10_0.aarch64.rpm SHA-256: f1435b0b73e92fa2ecc0b6c11c466ea28cd7e0bf02fb91fd91023acf9bc607ec
unbound-libs-1.20.0-10.el10_0.aarch64.rpm SHA-256: a56386e247d8781717a02234e316a0b814f7df0a473f875430e66d9421666847
unbound-libs-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: dd178dd182149e90136b0365c2f308079aef6ed874325e9e2ad4000ffcd188c0
unbound-utils-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3c9ed9d64d0fece9e1974a21f960b146fe22afcda9e845455948b90386e65888

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
aarch64
python3-unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 7b4aae1a147f195c78558f57282476671c35547b17ccbd6327bbb2f2a93cf495
python3-unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: bab59c0210fa67c535372b773a2a3c80cd41ca375ab6d0b8ac3343c209af2a37
unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3fd74cb290986a1793441b5e4e8ba3a0c52c26cd28e816cb73e002d3df65151f
unbound-anchor-1.20.0-10.el10_0.aarch64.rpm SHA-256: f7e44d25d4f2a39f0ea67e41d0d1a4987422e8189248e14b81fa91c46580b100
unbound-anchor-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3cc6e51fa548b962798df8f2618f21666e5b5b20389cdbd8555ee4d258ea7966
unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 54e37806f6b05e858150fc6f9788148082dadf2b282b38671fd9794f84fa13aa
unbound-debugsource-1.20.0-10.el10_0.aarch64.rpm SHA-256: c01ad66ae8ebb8bd2ea2c253e60eca8d87835a0fa64d1f4bbae698966d6300c2
unbound-dracut-1.20.0-10.el10_0.aarch64.rpm SHA-256: f1435b0b73e92fa2ecc0b6c11c466ea28cd7e0bf02fb91fd91023acf9bc607ec
unbound-libs-1.20.0-10.el10_0.aarch64.rpm SHA-256: a56386e247d8781717a02234e316a0b814f7df0a473f875430e66d9421666847
unbound-libs-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: dd178dd182149e90136b0365c2f308079aef6ed874325e9e2ad4000ffcd188c0
unbound-utils-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3c9ed9d64d0fece9e1974a21f960b146fe22afcda9e845455948b90386e65888

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
python3-unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 8fb6ef0f8c255dacc507d6a8e710902f903a9fa7c5e3ad3fe158a0b636a620d3
unbound-anchor-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 94aece1a4e94fc0d4e03eaa9b064369759b7703c0c3248f8898364e71470b6a8
unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 9803bbb2d0eb2373ecd8715961d278770528756c33d507a570a90fbdc7914b8e
unbound-debugsource-1.20.0-10.el10_0.x86_64.rpm SHA-256: 68f7bbb76a86932caba54f87d6a34ddc8eb614bc5aa865b03838c52226091e03
unbound-devel-1.20.0-10.el10_0.x86_64.rpm SHA-256: 4905cbc8615649a736544b779f4cddff71dbd68c882cbd2a57170ea7017ffa28
unbound-libs-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 831f8ea6151908ed3691dc5702990e2c0405a2f12689690820047d785924225a
unbound-utils-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: df53edd03473832e9de6fd5be47dd3426adef6bcccf896d9c3deb8a2de23c50e

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
python3-unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 2dff0cee506a24cdccedce96f5cf4e34978764334cab5762dbabaf4f0ac3f166
unbound-anchor-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 7e08509a3d7557391888faacad01f89d387740cb1ac32c1da22186a2c9e203fc
unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 9da77238b32aafc73228e887f5811d953f75344ee4c9ebd45df672bec4b457b7
unbound-debugsource-1.20.0-10.el10_0.ppc64le.rpm SHA-256: ccbfe758b60cf6410083c4728f826b55672e7225ac67c773983946398d717872
unbound-devel-1.20.0-10.el10_0.ppc64le.rpm SHA-256: c61a1100c30b94af8b34a4dcc0b5cec8d1a1e919fe2439b53aef846ca15a4dee
unbound-libs-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: f3d98e6803cfb927eca6ff15966c6f7b406d7688f6dbd7d678058ab809a27acb
unbound-utils-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 041955d4c3334bcbf9d03a8fe2407659f6dd6ac0a873870508ee14db6cda726b

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
python3-unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: bab59c0210fa67c535372b773a2a3c80cd41ca375ab6d0b8ac3343c209af2a37
unbound-anchor-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3cc6e51fa548b962798df8f2618f21666e5b5b20389cdbd8555ee4d258ea7966
unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 54e37806f6b05e858150fc6f9788148082dadf2b282b38671fd9794f84fa13aa
unbound-debugsource-1.20.0-10.el10_0.aarch64.rpm SHA-256: c01ad66ae8ebb8bd2ea2c253e60eca8d87835a0fa64d1f4bbae698966d6300c2
unbound-devel-1.20.0-10.el10_0.aarch64.rpm SHA-256: 2535a6ed9f08e645aaa037080557dc2a56d698a09a2361e786fb7086ad5d3e6e
unbound-libs-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: dd178dd182149e90136b0365c2f308079aef6ed874325e9e2ad4000ffcd188c0
unbound-utils-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3c9ed9d64d0fece9e1974a21f960b146fe22afcda9e845455948b90386e65888

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
python3-unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: c4f447ed014beb395e67902e6883cf9357d5d9e2917ef68ea81eb5120b663dcf
unbound-anchor-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 2ea2c495c847ba1a39fa5a081d12d1e00efcfd9063268767fcaa611f7d136067
unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56aed22d6d90d95dc17c0e66e8a7cc79f4b1f103c6584abe2895aea47be8435a
unbound-debugsource-1.20.0-10.el10_0.s390x.rpm SHA-256: b20b3481c3e1ba28c6b45b9545e432d607f25490dc6a45a1d022eb4cffad29e3
unbound-devel-1.20.0-10.el10_0.s390x.rpm SHA-256: c740a23c6ecce088fffcf48e3cf83e78915a2c8ffa757d30cb69cec76089a05c
unbound-libs-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 41b98cc0cf90467c221d36ad5fdf9cbc55d041ed1207d052bfb4e996443954d0
unbound-utils-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56907b42a041dca4bf7489e75c257978e4bef345ad1a14c7f1fbc871724ff9be

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
python3-unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 8fb6ef0f8c255dacc507d6a8e710902f903a9fa7c5e3ad3fe158a0b636a620d3
unbound-anchor-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 94aece1a4e94fc0d4e03eaa9b064369759b7703c0c3248f8898364e71470b6a8
unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 9803bbb2d0eb2373ecd8715961d278770528756c33d507a570a90fbdc7914b8e
unbound-debugsource-1.20.0-10.el10_0.x86_64.rpm SHA-256: 68f7bbb76a86932caba54f87d6a34ddc8eb614bc5aa865b03838c52226091e03
unbound-devel-1.20.0-10.el10_0.x86_64.rpm SHA-256: 4905cbc8615649a736544b779f4cddff71dbd68c882cbd2a57170ea7017ffa28
unbound-libs-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 831f8ea6151908ed3691dc5702990e2c0405a2f12689690820047d785924225a
unbound-utils-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: df53edd03473832e9de6fd5be47dd3426adef6bcccf896d9c3deb8a2de23c50e

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
python3-unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 2dff0cee506a24cdccedce96f5cf4e34978764334cab5762dbabaf4f0ac3f166
unbound-anchor-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 7e08509a3d7557391888faacad01f89d387740cb1ac32c1da22186a2c9e203fc
unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 9da77238b32aafc73228e887f5811d953f75344ee4c9ebd45df672bec4b457b7
unbound-debugsource-1.20.0-10.el10_0.ppc64le.rpm SHA-256: ccbfe758b60cf6410083c4728f826b55672e7225ac67c773983946398d717872
unbound-devel-1.20.0-10.el10_0.ppc64le.rpm SHA-256: c61a1100c30b94af8b34a4dcc0b5cec8d1a1e919fe2439b53aef846ca15a4dee
unbound-libs-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: f3d98e6803cfb927eca6ff15966c6f7b406d7688f6dbd7d678058ab809a27acb
unbound-utils-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 041955d4c3334bcbf9d03a8fe2407659f6dd6ac0a873870508ee14db6cda726b

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
python3-unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: c4f447ed014beb395e67902e6883cf9357d5d9e2917ef68ea81eb5120b663dcf
unbound-anchor-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 2ea2c495c847ba1a39fa5a081d12d1e00efcfd9063268767fcaa611f7d136067
unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56aed22d6d90d95dc17c0e66e8a7cc79f4b1f103c6584abe2895aea47be8435a
unbound-debugsource-1.20.0-10.el10_0.s390x.rpm SHA-256: b20b3481c3e1ba28c6b45b9545e432d607f25490dc6a45a1d022eb4cffad29e3
unbound-devel-1.20.0-10.el10_0.s390x.rpm SHA-256: c740a23c6ecce088fffcf48e3cf83e78915a2c8ffa757d30cb69cec76089a05c
unbound-libs-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 41b98cc0cf90467c221d36ad5fdf9cbc55d041ed1207d052bfb4e996443954d0
unbound-utils-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56907b42a041dca4bf7489e75c257978e4bef345ad1a14c7f1fbc871724ff9be

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
python3-unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: bab59c0210fa67c535372b773a2a3c80cd41ca375ab6d0b8ac3343c209af2a37
unbound-anchor-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3cc6e51fa548b962798df8f2618f21666e5b5b20389cdbd8555ee4d258ea7966
unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 54e37806f6b05e858150fc6f9788148082dadf2b282b38671fd9794f84fa13aa
unbound-debugsource-1.20.0-10.el10_0.aarch64.rpm SHA-256: c01ad66ae8ebb8bd2ea2c253e60eca8d87835a0fa64d1f4bbae698966d6300c2
unbound-devel-1.20.0-10.el10_0.aarch64.rpm SHA-256: 2535a6ed9f08e645aaa037080557dc2a56d698a09a2361e786fb7086ad5d3e6e
unbound-libs-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: dd178dd182149e90136b0365c2f308079aef6ed874325e9e2ad4000ffcd188c0
unbound-utils-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3c9ed9d64d0fece9e1974a21f960b146fe22afcda9e845455948b90386e65888

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
aarch64
python3-unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 7b4aae1a147f195c78558f57282476671c35547b17ccbd6327bbb2f2a93cf495
python3-unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: bab59c0210fa67c535372b773a2a3c80cd41ca375ab6d0b8ac3343c209af2a37
unbound-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3fd74cb290986a1793441b5e4e8ba3a0c52c26cd28e816cb73e002d3df65151f
unbound-anchor-1.20.0-10.el10_0.aarch64.rpm SHA-256: f7e44d25d4f2a39f0ea67e41d0d1a4987422e8189248e14b81fa91c46580b100
unbound-anchor-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3cc6e51fa548b962798df8f2618f21666e5b5b20389cdbd8555ee4d258ea7966
unbound-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 54e37806f6b05e858150fc6f9788148082dadf2b282b38671fd9794f84fa13aa
unbound-debugsource-1.20.0-10.el10_0.aarch64.rpm SHA-256: c01ad66ae8ebb8bd2ea2c253e60eca8d87835a0fa64d1f4bbae698966d6300c2
unbound-dracut-1.20.0-10.el10_0.aarch64.rpm SHA-256: f1435b0b73e92fa2ecc0b6c11c466ea28cd7e0bf02fb91fd91023acf9bc607ec
unbound-libs-1.20.0-10.el10_0.aarch64.rpm SHA-256: a56386e247d8781717a02234e316a0b814f7df0a473f875430e66d9421666847
unbound-libs-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: dd178dd182149e90136b0365c2f308079aef6ed874325e9e2ad4000ffcd188c0
unbound-utils-debuginfo-1.20.0-10.el10_0.aarch64.rpm SHA-256: 3c9ed9d64d0fece9e1974a21f960b146fe22afcda9e845455948b90386e65888

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
s390x
python3-unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 860d7f2d7d5e058a896bb6497aaa5d97eb9a181f091d37147f1fb58e469d91e4
python3-unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: c4f447ed014beb395e67902e6883cf9357d5d9e2917ef68ea81eb5120b663dcf
unbound-1.20.0-10.el10_0.s390x.rpm SHA-256: 85925669bea6fd7424934b117afcd431724de74e34e224312d1710cfc6fadf56
unbound-anchor-1.20.0-10.el10_0.s390x.rpm SHA-256: 6568f6d0ad4e49363479a55eca6bc96ca62dbeb49dd2e2624ce29713cba5799a
unbound-anchor-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 2ea2c495c847ba1a39fa5a081d12d1e00efcfd9063268767fcaa611f7d136067
unbound-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56aed22d6d90d95dc17c0e66e8a7cc79f4b1f103c6584abe2895aea47be8435a
unbound-debugsource-1.20.0-10.el10_0.s390x.rpm SHA-256: b20b3481c3e1ba28c6b45b9545e432d607f25490dc6a45a1d022eb4cffad29e3
unbound-dracut-1.20.0-10.el10_0.s390x.rpm SHA-256: a31fafe6804e4a3f1c8933ce96cc79c31323e9333d67341a9e8a94a36c4c7e4c
unbound-libs-1.20.0-10.el10_0.s390x.rpm SHA-256: 8bf6dac6cfb4cb3031d6061144a1f87375e4ef6ce16e9ea8a492df9346a3e87c
unbound-libs-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 41b98cc0cf90467c221d36ad5fdf9cbc55d041ed1207d052bfb4e996443954d0
unbound-utils-debuginfo-1.20.0-10.el10_0.s390x.rpm SHA-256: 56907b42a041dca4bf7489e75c257978e4bef345ad1a14c7f1fbc871724ff9be

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
ppc64le
python3-unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: eb70cdcc5061719bc06f0178cd0ed3eb86125be14d4d936caf53defaaae25a63
python3-unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 2dff0cee506a24cdccedce96f5cf4e34978764334cab5762dbabaf4f0ac3f166
unbound-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 4eea969f36a06e40171d557a4ccd1d987e4bf8a3aee14bd5c22e80f3212bdf59
unbound-anchor-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 242c8597aebaa80b6a79a5944868a26a6478093434560cc15d80cb89b15a94ca
unbound-anchor-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 7e08509a3d7557391888faacad01f89d387740cb1ac32c1da22186a2c9e203fc
unbound-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 9da77238b32aafc73228e887f5811d953f75344ee4c9ebd45df672bec4b457b7
unbound-debugsource-1.20.0-10.el10_0.ppc64le.rpm SHA-256: ccbfe758b60cf6410083c4728f826b55672e7225ac67c773983946398d717872
unbound-dracut-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 3661016e466a301d164394dd4bb32e3059e5fc4d6d8d6684e1f37b51ce543608
unbound-libs-1.20.0-10.el10_0.ppc64le.rpm SHA-256: e8849b91c716fd1cc01f317970cc9af9fd14cf1ce7f3bab08a3a4d4d4c806c4e
unbound-libs-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: f3d98e6803cfb927eca6ff15966c6f7b406d7688f6dbd7d678058ab809a27acb
unbound-utils-debuginfo-1.20.0-10.el10_0.ppc64le.rpm SHA-256: 041955d4c3334bcbf9d03a8fe2407659f6dd6ac0a873870508ee14db6cda726b

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
unbound-1.20.0-10.el10_0.src.rpm SHA-256: 564c600db0b21afa06f46119ded579b1e2fe03d6426587af025098b3363c0692
x86_64
python3-unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: 449e9466f64de8009680523bff78f13601fbfda60f133cf0130e3b688514135f
python3-unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 8fb6ef0f8c255dacc507d6a8e710902f903a9fa7c5e3ad3fe158a0b636a620d3
unbound-1.20.0-10.el10_0.x86_64.rpm SHA-256: b292525a69a9818d2e7b26358726426c01e311dc4338c5ba078070a51a9c8eb4
unbound-anchor-1.20.0-10.el10_0.x86_64.rpm SHA-256: d2ee98d695e469d28228c944a355a9c30fce1202548b12d366f6b64ac0704042
unbound-anchor-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 94aece1a4e94fc0d4e03eaa9b064369759b7703c0c3248f8898364e71470b6a8
unbound-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 9803bbb2d0eb2373ecd8715961d278770528756c33d507a570a90fbdc7914b8e
unbound-debugsource-1.20.0-10.el10_0.x86_64.rpm SHA-256: 68f7bbb76a86932caba54f87d6a34ddc8eb614bc5aa865b03838c52226091e03
unbound-dracut-1.20.0-10.el10_0.x86_64.rpm SHA-256: 442d557f83cd4977e0b8f0409f9b1052f74db5b1ccc23f6afc59ffc9f9ff3933
unbound-libs-1.20.0-10.el10_0.x86_64.rpm SHA-256: 2801c716f46127ab09d3b948b5fc6c6856911c89d5febb247112e8369d2dca85
unbound-libs-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: 831f8ea6151908ed3691dc5702990e2c0405a2f12689690820047d785924225a
unbound-utils-debuginfo-1.20.0-10.el10_0.x86_64.rpm SHA-256: df53edd03473832e9de6fd5be47dd3426adef6bcccf896d9c3deb8a2de23c50e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility