Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8197 - Security Advisory
Issued:
2025-05-27
Updated:
2025-05-27

RHSA-2025:8197 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2316321 - CVE-2024-8508 unbound: Unbounded name compression could lead to Denial of Service

CVEs

  • CVE-2024-8508

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
x86_64
python3-unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c893d15a46a9e727d1f48d1baf99c7cf0179140d4afaf1fe8ef209b0ffe07d2f
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c59cad25bbb5bceede1b8d90b7326af601e1fe8a09d3c4cf827495b0718d942e
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-dracut-1.16.2-18.el9_6.x86_64.rpm SHA-256: 9e7a8677522e326044552b599ddf5606c4ae1006610f6e1b78a2757e162048d5
unbound-libs-1.16.2-18.el9_6.i686.rpm SHA-256: 149221b9ad900024b65c23b2d5505399d7caca9c9695a045eafd4613ccd25870
unbound-libs-1.16.2-18.el9_6.x86_64.rpm SHA-256: b0b9e483f6c8da82d93d1ae35145bb061a5b49746d5f0b2c5356e8bd4330c7a4
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
x86_64
python3-unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c893d15a46a9e727d1f48d1baf99c7cf0179140d4afaf1fe8ef209b0ffe07d2f
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c59cad25bbb5bceede1b8d90b7326af601e1fe8a09d3c4cf827495b0718d942e
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-dracut-1.16.2-18.el9_6.x86_64.rpm SHA-256: 9e7a8677522e326044552b599ddf5606c4ae1006610f6e1b78a2757e162048d5
unbound-libs-1.16.2-18.el9_6.i686.rpm SHA-256: 149221b9ad900024b65c23b2d5505399d7caca9c9695a045eafd4613ccd25870
unbound-libs-1.16.2-18.el9_6.x86_64.rpm SHA-256: b0b9e483f6c8da82d93d1ae35145bb061a5b49746d5f0b2c5356e8bd4330c7a4
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
x86_64
python3-unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c893d15a46a9e727d1f48d1baf99c7cf0179140d4afaf1fe8ef209b0ffe07d2f
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c59cad25bbb5bceede1b8d90b7326af601e1fe8a09d3c4cf827495b0718d942e
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-dracut-1.16.2-18.el9_6.x86_64.rpm SHA-256: 9e7a8677522e326044552b599ddf5606c4ae1006610f6e1b78a2757e162048d5
unbound-libs-1.16.2-18.el9_6.i686.rpm SHA-256: 149221b9ad900024b65c23b2d5505399d7caca9c9695a045eafd4613ccd25870
unbound-libs-1.16.2-18.el9_6.x86_64.rpm SHA-256: b0b9e483f6c8da82d93d1ae35145bb061a5b49746d5f0b2c5356e8bd4330c7a4
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
s390x
python3-unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 35040c0adaca3071485b0d9aad077d7c277a8e00e57974264d98aa6a21e49da7
python3-unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 3db455c2f954beae446ee8bbc5e9ba4bed5fc869f39b820d7ac7ce7c674cd359
unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 2fd1843920625e8234fd538c78157e815696bb9492de0a95314d134e085c17f1
unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 66cd8f35e5cfdba83a605329b47e8414fd42e56ea5513efb39e62b18aa204f6a
unbound-debugsource-1.16.2-18.el9_6.s390x.rpm SHA-256: 5e1094c06b7d714bde52287c2467104c19a35c437073ed657f99fc12f3252305
unbound-dracut-1.16.2-18.el9_6.s390x.rpm SHA-256: 305837520eb58579dfefc0076a2bc658d68c98fdff3672930f536b2220138cbc
unbound-libs-1.16.2-18.el9_6.s390x.rpm SHA-256: 20a6bb6548c2dfd782f50e9528a1568fc6117331e5540732de667c0a1faecf21
unbound-libs-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 186c4035325ffca7b366201a896fae891cf50e771cd94333a50ca3460142a4e7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
s390x
python3-unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 35040c0adaca3071485b0d9aad077d7c277a8e00e57974264d98aa6a21e49da7
python3-unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 3db455c2f954beae446ee8bbc5e9ba4bed5fc869f39b820d7ac7ce7c674cd359
unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 2fd1843920625e8234fd538c78157e815696bb9492de0a95314d134e085c17f1
unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 66cd8f35e5cfdba83a605329b47e8414fd42e56ea5513efb39e62b18aa204f6a
unbound-debugsource-1.16.2-18.el9_6.s390x.rpm SHA-256: 5e1094c06b7d714bde52287c2467104c19a35c437073ed657f99fc12f3252305
unbound-dracut-1.16.2-18.el9_6.s390x.rpm SHA-256: 305837520eb58579dfefc0076a2bc658d68c98fdff3672930f536b2220138cbc
unbound-libs-1.16.2-18.el9_6.s390x.rpm SHA-256: 20a6bb6548c2dfd782f50e9528a1568fc6117331e5540732de667c0a1faecf21
unbound-libs-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 186c4035325ffca7b366201a896fae891cf50e771cd94333a50ca3460142a4e7

Red Hat Enterprise Linux for Power, little endian 9

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
ppc64le
python3-unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: eef354bd20abc393a482950de09b7b35a1606a93ebc854b6d1329eb39d732e41
python3-unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 8e06de1b7e590f5fba7107064aef18d5ee8d5d56468ecacba247123769030f5f
unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 93c779a2202d740405f40ecd714600aa47a149ded2318bb672d9ac8f66948b4b
unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2a7ec93ac0baeed71f9bc861c7378816d768a4a072916a029a5d11c0044b4dc9
unbound-debugsource-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 70cc5016419cbdc0f71f8249fef7e678edeceefbcfd09cd1ce27681c91c1ab7c
unbound-dracut-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2215ff5177837ac0fccf9e7640abe6011f7a47c42cb3c2c3aeb8483cf842b4e2
unbound-libs-1.16.2-18.el9_6.ppc64le.rpm SHA-256: cf99559632e2120a945979535e5f11c2e5523d1f6f2e39b1ecccc52ce48dc62b
unbound-libs-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 44951cb511f8fedcf555e3c14dcb7bb1df194256a22d089094614b804b473619

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
ppc64le
python3-unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: eef354bd20abc393a482950de09b7b35a1606a93ebc854b6d1329eb39d732e41
python3-unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 8e06de1b7e590f5fba7107064aef18d5ee8d5d56468ecacba247123769030f5f
unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 93c779a2202d740405f40ecd714600aa47a149ded2318bb672d9ac8f66948b4b
unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2a7ec93ac0baeed71f9bc861c7378816d768a4a072916a029a5d11c0044b4dc9
unbound-debugsource-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 70cc5016419cbdc0f71f8249fef7e678edeceefbcfd09cd1ce27681c91c1ab7c
unbound-dracut-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2215ff5177837ac0fccf9e7640abe6011f7a47c42cb3c2c3aeb8483cf842b4e2
unbound-libs-1.16.2-18.el9_6.ppc64le.rpm SHA-256: cf99559632e2120a945979535e5f11c2e5523d1f6f2e39b1ecccc52ce48dc62b
unbound-libs-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 44951cb511f8fedcf555e3c14dcb7bb1df194256a22d089094614b804b473619

Red Hat Enterprise Linux for ARM 64 9

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
aarch64
python3-unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 5064873e26f96389c13966548dd9d7a4c8405679c943097c5634e9007ab0d215
python3-unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: f3f9072751175f5ac5c14f3c87b21969b1510b3af196bce138c35506e3b9511b
unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 08001c70de7bddcd3b148d264599faaf05b4c6e4a8c3a223a4d4250d76dbce29
unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: e38a169f4fe12a42bcb1818145c95893662320e5ed4571ef5a26cddaf059fdc0
unbound-debugsource-1.16.2-18.el9_6.aarch64.rpm SHA-256: 70fd39d69883e3f15a88b0637f6f4e6527c776c7cf61eb14d579f41b6ccf394f
unbound-dracut-1.16.2-18.el9_6.aarch64.rpm SHA-256: 04fd0927c417e073364823903878f7ef1e81148a6b31cb3d146815f69f5ae43d
unbound-libs-1.16.2-18.el9_6.aarch64.rpm SHA-256: 3662ae639daf3b76576c98939d5af8240dd25f5e7cd8e9fdc8d1feb2105d1037
unbound-libs-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: 4b4e070e4dd5113a185daf8831a96ff7db55ab1a93516ee31e70e6fea4627da8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
aarch64
python3-unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 5064873e26f96389c13966548dd9d7a4c8405679c943097c5634e9007ab0d215
python3-unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: f3f9072751175f5ac5c14f3c87b21969b1510b3af196bce138c35506e3b9511b
unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 08001c70de7bddcd3b148d264599faaf05b4c6e4a8c3a223a4d4250d76dbce29
unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: e38a169f4fe12a42bcb1818145c95893662320e5ed4571ef5a26cddaf059fdc0
unbound-debugsource-1.16.2-18.el9_6.aarch64.rpm SHA-256: 70fd39d69883e3f15a88b0637f6f4e6527c776c7cf61eb14d579f41b6ccf394f
unbound-dracut-1.16.2-18.el9_6.aarch64.rpm SHA-256: 04fd0927c417e073364823903878f7ef1e81148a6b31cb3d146815f69f5ae43d
unbound-libs-1.16.2-18.el9_6.aarch64.rpm SHA-256: 3662ae639daf3b76576c98939d5af8240dd25f5e7cd8e9fdc8d1feb2105d1037
unbound-libs-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: 4b4e070e4dd5113a185daf8831a96ff7db55ab1a93516ee31e70e6fea4627da8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
ppc64le
python3-unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: eef354bd20abc393a482950de09b7b35a1606a93ebc854b6d1329eb39d732e41
python3-unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 8e06de1b7e590f5fba7107064aef18d5ee8d5d56468ecacba247123769030f5f
unbound-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 93c779a2202d740405f40ecd714600aa47a149ded2318bb672d9ac8f66948b4b
unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2a7ec93ac0baeed71f9bc861c7378816d768a4a072916a029a5d11c0044b4dc9
unbound-debugsource-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 70cc5016419cbdc0f71f8249fef7e678edeceefbcfd09cd1ce27681c91c1ab7c
unbound-dracut-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2215ff5177837ac0fccf9e7640abe6011f7a47c42cb3c2c3aeb8483cf842b4e2
unbound-libs-1.16.2-18.el9_6.ppc64le.rpm SHA-256: cf99559632e2120a945979535e5f11c2e5523d1f6f2e39b1ecccc52ce48dc62b
unbound-libs-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 44951cb511f8fedcf555e3c14dcb7bb1df194256a22d089094614b804b473619

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
x86_64
python3-unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c893d15a46a9e727d1f48d1baf99c7cf0179140d4afaf1fe8ef209b0ffe07d2f
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-1.16.2-18.el9_6.x86_64.rpm SHA-256: c59cad25bbb5bceede1b8d90b7326af601e1fe8a09d3c4cf827495b0718d942e
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-dracut-1.16.2-18.el9_6.x86_64.rpm SHA-256: 9e7a8677522e326044552b599ddf5606c4ae1006610f6e1b78a2757e162048d5
unbound-libs-1.16.2-18.el9_6.i686.rpm SHA-256: 149221b9ad900024b65c23b2d5505399d7caca9c9695a045eafd4613ccd25870
unbound-libs-1.16.2-18.el9_6.x86_64.rpm SHA-256: b0b9e483f6c8da82d93d1ae35145bb061a5b49746d5f0b2c5356e8bd4330c7a4
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-devel-1.16.2-18.el9_6.i686.rpm SHA-256: 3493f4a3e730e1fb3d22ffd2b85fe6e90ca97903a28afc87ed4edb08672ddb03
unbound-devel-1.16.2-18.el9_6.x86_64.rpm SHA-256: bed6f0f62fbc6d734ea0b953d07765412addb1121b814a729adb53b123603c75
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 8e06de1b7e590f5fba7107064aef18d5ee8d5d56468ecacba247123769030f5f
unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2a7ec93ac0baeed71f9bc861c7378816d768a4a072916a029a5d11c0044b4dc9
unbound-debugsource-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 70cc5016419cbdc0f71f8249fef7e678edeceefbcfd09cd1ce27681c91c1ab7c
unbound-devel-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2dc3a095720c39a37a865b2e646a1e3817a984c429664c5e2b68308655df5787
unbound-libs-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 44951cb511f8fedcf555e3c14dcb7bb1df194256a22d089094614b804b473619

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: f3f9072751175f5ac5c14f3c87b21969b1510b3af196bce138c35506e3b9511b
unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: e38a169f4fe12a42bcb1818145c95893662320e5ed4571ef5a26cddaf059fdc0
unbound-debugsource-1.16.2-18.el9_6.aarch64.rpm SHA-256: 70fd39d69883e3f15a88b0637f6f4e6527c776c7cf61eb14d579f41b6ccf394f
unbound-devel-1.16.2-18.el9_6.aarch64.rpm SHA-256: 2eb9f491f6af36324f54f0403828d0c3b9caaa2a4a29a0da0fdf5d991ee7e062
unbound-libs-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: 4b4e070e4dd5113a185daf8831a96ff7db55ab1a93516ee31e70e6fea4627da8

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 3db455c2f954beae446ee8bbc5e9ba4bed5fc869f39b820d7ac7ce7c674cd359
unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 66cd8f35e5cfdba83a605329b47e8414fd42e56ea5513efb39e62b18aa204f6a
unbound-debugsource-1.16.2-18.el9_6.s390x.rpm SHA-256: 5e1094c06b7d714bde52287c2467104c19a35c437073ed657f99fc12f3252305
unbound-devel-1.16.2-18.el9_6.s390x.rpm SHA-256: e80754a7db22323da0ec87940a3b2152c8ea87ee1cb8188c7e9adbc616e8c349
unbound-libs-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 186c4035325ffca7b366201a896fae891cf50e771cd94333a50ca3460142a4e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3-unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 1ed492fb486e344443b057e0ed0d12e9daf91233837cf3bb3400553416f8d094
python3-unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: d276d531d164bd9b69b66fc1ac0740eca6a231c4b780cebbc58cb6e971071f47
unbound-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: 441cdd18fa27356087640040b6a548c55eb677ea70ee76a43dc435b8eb204811
unbound-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: 97979c031f5fbccac2c45afd99a301c8fdf5f1308b59ded051d6602be19ba675
unbound-debugsource-1.16.2-18.el9_6.i686.rpm SHA-256: c32a88b0ca170f6f055d917b8a64ec404f5efb8643a5583dc43ad69f88a54867
unbound-debugsource-1.16.2-18.el9_6.x86_64.rpm SHA-256: a07410a0774bb6adf25bdb1bab887433918f2e50608997924a2f8db7a647cbc7
unbound-devel-1.16.2-18.el9_6.i686.rpm SHA-256: 3493f4a3e730e1fb3d22ffd2b85fe6e90ca97903a28afc87ed4edb08672ddb03
unbound-devel-1.16.2-18.el9_6.x86_64.rpm SHA-256: bed6f0f62fbc6d734ea0b953d07765412addb1121b814a729adb53b123603c75
unbound-libs-debuginfo-1.16.2-18.el9_6.i686.rpm SHA-256: c0f3ed926530875604de9f6132b4de0f4c222e6fd17b1ba8c5a1939883818c3f
unbound-libs-debuginfo-1.16.2-18.el9_6.x86_64.rpm SHA-256: a3635daa2e4934b084be05ff3f25beb7e7f3606b6d794ea8ffdd5692de0d38da

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3-unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 8e06de1b7e590f5fba7107064aef18d5ee8d5d56468ecacba247123769030f5f
unbound-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2a7ec93ac0baeed71f9bc861c7378816d768a4a072916a029a5d11c0044b4dc9
unbound-debugsource-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 70cc5016419cbdc0f71f8249fef7e678edeceefbcfd09cd1ce27681c91c1ab7c
unbound-devel-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 2dc3a095720c39a37a865b2e646a1e3817a984c429664c5e2b68308655df5787
unbound-libs-debuginfo-1.16.2-18.el9_6.ppc64le.rpm SHA-256: 44951cb511f8fedcf555e3c14dcb7bb1df194256a22d089094614b804b473619

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3-unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 3db455c2f954beae446ee8bbc5e9ba4bed5fc869f39b820d7ac7ce7c674cd359
unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 66cd8f35e5cfdba83a605329b47e8414fd42e56ea5513efb39e62b18aa204f6a
unbound-debugsource-1.16.2-18.el9_6.s390x.rpm SHA-256: 5e1094c06b7d714bde52287c2467104c19a35c437073ed657f99fc12f3252305
unbound-devel-1.16.2-18.el9_6.s390x.rpm SHA-256: e80754a7db22323da0ec87940a3b2152c8ea87ee1cb8188c7e9adbc616e8c349
unbound-libs-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 186c4035325ffca7b366201a896fae891cf50e771cd94333a50ca3460142a4e7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3-unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: f3f9072751175f5ac5c14f3c87b21969b1510b3af196bce138c35506e3b9511b
unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: e38a169f4fe12a42bcb1818145c95893662320e5ed4571ef5a26cddaf059fdc0
unbound-debugsource-1.16.2-18.el9_6.aarch64.rpm SHA-256: 70fd39d69883e3f15a88b0637f6f4e6527c776c7cf61eb14d579f41b6ccf394f
unbound-devel-1.16.2-18.el9_6.aarch64.rpm SHA-256: 2eb9f491f6af36324f54f0403828d0c3b9caaa2a4a29a0da0fdf5d991ee7e062
unbound-libs-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: 4b4e070e4dd5113a185daf8831a96ff7db55ab1a93516ee31e70e6fea4627da8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
aarch64
python3-unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 5064873e26f96389c13966548dd9d7a4c8405679c943097c5634e9007ab0d215
python3-unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: f3f9072751175f5ac5c14f3c87b21969b1510b3af196bce138c35506e3b9511b
unbound-1.16.2-18.el9_6.aarch64.rpm SHA-256: 08001c70de7bddcd3b148d264599faaf05b4c6e4a8c3a223a4d4250d76dbce29
unbound-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: e38a169f4fe12a42bcb1818145c95893662320e5ed4571ef5a26cddaf059fdc0
unbound-debugsource-1.16.2-18.el9_6.aarch64.rpm SHA-256: 70fd39d69883e3f15a88b0637f6f4e6527c776c7cf61eb14d579f41b6ccf394f
unbound-dracut-1.16.2-18.el9_6.aarch64.rpm SHA-256: 04fd0927c417e073364823903878f7ef1e81148a6b31cb3d146815f69f5ae43d
unbound-libs-1.16.2-18.el9_6.aarch64.rpm SHA-256: 3662ae639daf3b76576c98939d5af8240dd25f5e7cd8e9fdc8d1feb2105d1037
unbound-libs-debuginfo-1.16.2-18.el9_6.aarch64.rpm SHA-256: 4b4e070e4dd5113a185daf8831a96ff7db55ab1a93516ee31e70e6fea4627da8

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
unbound-1.16.2-18.el9_6.src.rpm SHA-256: f3c9e128e48642f9e65569deea35b09994f477d3626dd086560744e90c21e1f2
s390x
python3-unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 35040c0adaca3071485b0d9aad077d7c277a8e00e57974264d98aa6a21e49da7
python3-unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 3db455c2f954beae446ee8bbc5e9ba4bed5fc869f39b820d7ac7ce7c674cd359
unbound-1.16.2-18.el9_6.s390x.rpm SHA-256: 2fd1843920625e8234fd538c78157e815696bb9492de0a95314d134e085c17f1
unbound-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 66cd8f35e5cfdba83a605329b47e8414fd42e56ea5513efb39e62b18aa204f6a
unbound-debugsource-1.16.2-18.el9_6.s390x.rpm SHA-256: 5e1094c06b7d714bde52287c2467104c19a35c437073ed657f99fc12f3252305
unbound-dracut-1.16.2-18.el9_6.s390x.rpm SHA-256: 305837520eb58579dfefc0076a2bc658d68c98fdff3672930f536b2220138cbc
unbound-libs-1.16.2-18.el9_6.s390x.rpm SHA-256: 20a6bb6548c2dfd782f50e9528a1568fc6117331e5540732de667c0a1faecf21
unbound-libs-debuginfo-1.16.2-18.el9_6.s390x.rpm SHA-256: 186c4035325ffca7b366201a896fae891cf50e771cd94333a50ca3460142a4e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility