Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0632: Red Hat Security Advisory: unbound security update

An update for unbound is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2019-25032: unbound: integer overflow in the regional allocator via regional_alloc
  • CVE-2019-25034: unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write
  • CVE-2019-25035: unbound: out-of-bounds write in sldns_bget_token_par
  • CVE-2019-25036: unbound: assertion failure and denial of service in synth_cname
  • CVE-2019-25037: unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet
  • CVE-2019-25038: unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c
  • CVE-2019-25039: unbound: integer overflow in a size calculation in respip/respip.c
  • CVE-2019-25040: unbound: infinite loop via a compressed name in dname_pkt_copy
  • CVE-2019-25041: unbound: assertion failure via a compressed name in dname_pkt_copy
  • CVE-2019-25042: unbound: out-of-bounds write via a compressed name in rdata_copy
  • CVE-2020-28935: unbound: symbolic link traversal when writing PID file
Red Hat Security Data
#vulnerability#linux#red_hat#dos

Synopsis

Moderate: unbound security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for unbound is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

Security Fix(es):

  • unbound: integer overflow in the regional allocator via regional_alloc (CVE-2019-25032)
  • unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write (CVE-2019-25034)
  • unbound: out-of-bounds write in sldns_bget_token_par (CVE-2019-25035)
  • unbound: assertion failure and denial of service in synth_cname (CVE-2019-25036)
  • unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet (CVE-2019-25037)
  • unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c (CVE-2019-25038)
  • unbound: integer overflow in a size calculation in respip/respip.c (CVE-2019-25039)
  • unbound: infinite loop via a compressed name in dname_pkt_copy (CVE-2019-25040)
  • unbound: assertion failure via a compressed name in dname_pkt_copy (CVE-2019-25041)
  • unbound: out-of-bounds write via a compressed name in rdata_copy (CVE-2019-25042)
  • unbound: symbolic link traversal when writing PID file (CVE-2020-28935)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1878761 - CVE-2020-28935 unbound: symbolic link traversal when writing PID file
  • BZ - 1954772 - CVE-2019-25032 unbound: integer overflow in the regional allocator via regional_alloc
  • BZ - 1954778 - CVE-2019-25034 unbound: integer overflow in sldns_str2wire_dname_buf_origin can lead to an out-of-bounds write
  • BZ - 1954780 - CVE-2019-25035 unbound: out-of-bounds write in sldns_bget_token_par
  • BZ - 1954782 - CVE-2019-25036 unbound: assertion failure and denial of service in synth_cname
  • BZ - 1954794 - CVE-2019-25037 unbound: assertion failure and denial of service in dname_pkt_copy via an invalid packet
  • BZ - 1954796 - CVE-2019-25038 unbound: integer overflow in a size calculation in dnscrypt/dnscrypt.c
  • BZ - 1954797 - CVE-2019-25039 unbound: integer overflow in a size calculation in respip/respip.c
  • BZ - 1954799 - CVE-2019-25040 unbound: infinite loop via a compressed name in dname_pkt_copy
  • BZ - 1954801 - CVE-2019-25041 unbound: assertion failure via a compressed name in dname_pkt_copy
  • BZ - 1954804 - CVE-2019-25042 unbound: out-of-bounds write via a compressed name in rdata_copy

CVEs

  • CVE-2019-25032
  • CVE-2019-25034
  • CVE-2019-25035
  • CVE-2019-25036
  • CVE-2019-25037
  • CVE-2019-25038
  • CVE-2019-25039
  • CVE-2019-25040
  • CVE-2019-25041
  • CVE-2019-25042
  • CVE-2020-28935

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

x86_64

python3-unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 815a8b5acba1056e5a9c162381806cb4de019e1ac87be7aed3e34b603a8c3d63

python3-unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 8bcc9c8ff25a429fb61b0e6ee5db49b4d8fb1ffec7151b7670cd344b624a8e22

python3-unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: ab8dc9b81790c2d732a6cee1b86e5b7c19148acae69b007d58e94ca66df816bb

unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: b3118176535ec28a1045feba5ed99491f1469772c8e1f2b5a31f5efd8959296e

unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: ea0cbc441aab9cdb9095a03c578fa4f1f168e15dfee3f1704ab18fe83f067f6a

unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 95677e025f8bb14b9cd5e1b52de7ede9870733d632135ad1dfc3a64a9c0ab13e

unbound-debugsource-1.7.3-12.el8_2.i686.rpm

SHA-256: 4c458b6b5256e15553bc9d4174bd351cb991e547d73ae48f06a83763ac18a000

unbound-debugsource-1.7.3-12.el8_2.x86_64.rpm

SHA-256: f00824c161e71be899da5efad73ae9bb64f563cb2b7c2bb15d83096d4b4d0a26

unbound-devel-1.7.3-12.el8_2.i686.rpm

SHA-256: cf46c56be3af50a6290a4c8641534b57cfe1e8705f2f19954052beda3b9f2882

unbound-devel-1.7.3-12.el8_2.x86_64.rpm

SHA-256: be376b78efdd3ae1a2ae046a85e57eb235e94685722b05fef29d6270c6365919

unbound-libs-1.7.3-12.el8_2.i686.rpm

SHA-256: abfa75b9a2b34c064b069d18eb3fa7d5b86b08d39d3893fb658e54d96943dfd9

unbound-libs-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 3c81dfa99bf146cbf77dd53bbe526b360d3396a0c28d6eb321d92f48e807e2c6

unbound-libs-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 9beff647b9639e55a443317f77465fa0e2dcbc6cd7c9cf62290b9f011f8ff1c7

unbound-libs-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 36bfa4fa8a585bd75ad7f4cfa88107aace53fe9c8949677a1788802a80bc7254

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

x86_64

python3-unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 815a8b5acba1056e5a9c162381806cb4de019e1ac87be7aed3e34b603a8c3d63

python3-unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 8bcc9c8ff25a429fb61b0e6ee5db49b4d8fb1ffec7151b7670cd344b624a8e22

python3-unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: ab8dc9b81790c2d732a6cee1b86e5b7c19148acae69b007d58e94ca66df816bb

unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: b3118176535ec28a1045feba5ed99491f1469772c8e1f2b5a31f5efd8959296e

unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: ea0cbc441aab9cdb9095a03c578fa4f1f168e15dfee3f1704ab18fe83f067f6a

unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 95677e025f8bb14b9cd5e1b52de7ede9870733d632135ad1dfc3a64a9c0ab13e

unbound-debugsource-1.7.3-12.el8_2.i686.rpm

SHA-256: 4c458b6b5256e15553bc9d4174bd351cb991e547d73ae48f06a83763ac18a000

unbound-debugsource-1.7.3-12.el8_2.x86_64.rpm

SHA-256: f00824c161e71be899da5efad73ae9bb64f563cb2b7c2bb15d83096d4b4d0a26

unbound-devel-1.7.3-12.el8_2.i686.rpm

SHA-256: cf46c56be3af50a6290a4c8641534b57cfe1e8705f2f19954052beda3b9f2882

unbound-devel-1.7.3-12.el8_2.x86_64.rpm

SHA-256: be376b78efdd3ae1a2ae046a85e57eb235e94685722b05fef29d6270c6365919

unbound-libs-1.7.3-12.el8_2.i686.rpm

SHA-256: abfa75b9a2b34c064b069d18eb3fa7d5b86b08d39d3893fb658e54d96943dfd9

unbound-libs-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 3c81dfa99bf146cbf77dd53bbe526b360d3396a0c28d6eb321d92f48e807e2c6

unbound-libs-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 9beff647b9639e55a443317f77465fa0e2dcbc6cd7c9cf62290b9f011f8ff1c7

unbound-libs-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 36bfa4fa8a585bd75ad7f4cfa88107aace53fe9c8949677a1788802a80bc7254

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

s390x

python3-unbound-1.7.3-12.el8_2.s390x.rpm

SHA-256: 598c6a83d8b48f53813adb59526ef3da4a6a2675be500e3f0af5c4dfb6cf58fa

python3-unbound-debuginfo-1.7.3-12.el8_2.s390x.rpm

SHA-256: 69d3f5df51e690dd2b778e827aa784f3a43e7595d6512859bdad4632c44af972

unbound-1.7.3-12.el8_2.s390x.rpm

SHA-256: da0dd9869a1b78a59f099bea771b377f951342e6ff14c9ae5f3c6dfbac218d78

unbound-debuginfo-1.7.3-12.el8_2.s390x.rpm

SHA-256: 03bf121882025b2a881ead2070023203d67ebeea4d02c3161cc80142efff3791

unbound-debugsource-1.7.3-12.el8_2.s390x.rpm

SHA-256: 80488edcfd8769ad1e11ba8ee62c59c7f5e12932824402fd64ed844f8bd0c3ce

unbound-devel-1.7.3-12.el8_2.s390x.rpm

SHA-256: 1567a81a4afb2fecb7e679bef9aa0afca4956122b6fa5cc3bae0b396db3a6b61

unbound-libs-1.7.3-12.el8_2.s390x.rpm

SHA-256: 83c89455410e899e05f297c4dae72218e417ca2568f9f66fd6366bf75fc8866a

unbound-libs-debuginfo-1.7.3-12.el8_2.s390x.rpm

SHA-256: 74f38f33d0b9f2cfb202fbcc48c5dff39e6987810b81f2cd7494cc5c0a8f0c5f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

ppc64le

python3-unbound-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: db9351890ac6172ccc453d3fafa53982bf5e975db4091ece0ec6e2f08df7ab95

python3-unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 234fb3c58ad2a2cd404ac9a3254ab0509cc50cedf4fc7ad06588a641116355e1

unbound-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 24f1bb46fcbe6a90db917c11ff0a632ba55e1d806bcfa08dc023ef3bcc89b676

unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 47b244ceae1423929bc3399e5f9fd46938e4fde5dc0612737afaf409922431ed

unbound-debugsource-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 5605340f25ca9b36702ca31c2da94f1bcd204c81c2e8f57534ce2f371b45590d

unbound-devel-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: ae27504c73426485cab94887fad2d11d2cc5c51a0489e1913b120854335fbd2f

unbound-libs-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 0f988ae71241755f3d71e0d7cf27669fde2422f9e1c41b3df19846d247262a5e

unbound-libs-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 5b9283cecd7ba0b19b12c1a3a2908568df9b488c53644ec3c7b013b3799d81c0

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

x86_64

python3-unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 815a8b5acba1056e5a9c162381806cb4de019e1ac87be7aed3e34b603a8c3d63

python3-unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 8bcc9c8ff25a429fb61b0e6ee5db49b4d8fb1ffec7151b7670cd344b624a8e22

python3-unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: ab8dc9b81790c2d732a6cee1b86e5b7c19148acae69b007d58e94ca66df816bb

unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: b3118176535ec28a1045feba5ed99491f1469772c8e1f2b5a31f5efd8959296e

unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: ea0cbc441aab9cdb9095a03c578fa4f1f168e15dfee3f1704ab18fe83f067f6a

unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 95677e025f8bb14b9cd5e1b52de7ede9870733d632135ad1dfc3a64a9c0ab13e

unbound-debugsource-1.7.3-12.el8_2.i686.rpm

SHA-256: 4c458b6b5256e15553bc9d4174bd351cb991e547d73ae48f06a83763ac18a000

unbound-debugsource-1.7.3-12.el8_2.x86_64.rpm

SHA-256: f00824c161e71be899da5efad73ae9bb64f563cb2b7c2bb15d83096d4b4d0a26

unbound-devel-1.7.3-12.el8_2.i686.rpm

SHA-256: cf46c56be3af50a6290a4c8641534b57cfe1e8705f2f19954052beda3b9f2882

unbound-devel-1.7.3-12.el8_2.x86_64.rpm

SHA-256: be376b78efdd3ae1a2ae046a85e57eb235e94685722b05fef29d6270c6365919

unbound-libs-1.7.3-12.el8_2.i686.rpm

SHA-256: abfa75b9a2b34c064b069d18eb3fa7d5b86b08d39d3893fb658e54d96943dfd9

unbound-libs-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 3c81dfa99bf146cbf77dd53bbe526b360d3396a0c28d6eb321d92f48e807e2c6

unbound-libs-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 9beff647b9639e55a443317f77465fa0e2dcbc6cd7c9cf62290b9f011f8ff1c7

unbound-libs-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 36bfa4fa8a585bd75ad7f4cfa88107aace53fe9c8949677a1788802a80bc7254

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

aarch64

python3-unbound-1.7.3-12.el8_2.aarch64.rpm

SHA-256: e3019cf8baf57251f082471dbb6ab76a0e94fce1a2961791b80b2c7076086cec

python3-unbound-debuginfo-1.7.3-12.el8_2.aarch64.rpm

SHA-256: 69172c29cb78ab3654257496f9ac0e8b2a760dfc6db1957f9bc39cd415b636ec

unbound-1.7.3-12.el8_2.aarch64.rpm

SHA-256: d6ca8872acfa530d105f3bdec5c21cd718c359948fe247349f753549d1226d35

unbound-debuginfo-1.7.3-12.el8_2.aarch64.rpm

SHA-256: fc8103407c432d001eec0fbe9a9ab7a4c42c0b6feed2c0b0b8004d3410b22fda

unbound-debugsource-1.7.3-12.el8_2.aarch64.rpm

SHA-256: d7b90910270cffe6a7770d45e7b7c13b05d9938b2119d97f184827a9505c9d0b

unbound-devel-1.7.3-12.el8_2.aarch64.rpm

SHA-256: 5f99824acd44405ee30395702f79dfb13fb9172faa08f1de8cc79ea73263c4e3

unbound-libs-1.7.3-12.el8_2.aarch64.rpm

SHA-256: 718586231e6618f51e08f1c6a5a3e5cbd83f6a44eb726a5674fdc37118d32b22

unbound-libs-debuginfo-1.7.3-12.el8_2.aarch64.rpm

SHA-256: ff2a58bba59bafc39a664a9fed248b116373bcbebe0f992dddc35c34bf797847

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

ppc64le

python3-unbound-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: db9351890ac6172ccc453d3fafa53982bf5e975db4091ece0ec6e2f08df7ab95

python3-unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 234fb3c58ad2a2cd404ac9a3254ab0509cc50cedf4fc7ad06588a641116355e1

unbound-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 24f1bb46fcbe6a90db917c11ff0a632ba55e1d806bcfa08dc023ef3bcc89b676

unbound-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 47b244ceae1423929bc3399e5f9fd46938e4fde5dc0612737afaf409922431ed

unbound-debugsource-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 5605340f25ca9b36702ca31c2da94f1bcd204c81c2e8f57534ce2f371b45590d

unbound-devel-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: ae27504c73426485cab94887fad2d11d2cc5c51a0489e1913b120854335fbd2f

unbound-libs-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 0f988ae71241755f3d71e0d7cf27669fde2422f9e1c41b3df19846d247262a5e

unbound-libs-debuginfo-1.7.3-12.el8_2.ppc64le.rpm

SHA-256: 5b9283cecd7ba0b19b12c1a3a2908568df9b488c53644ec3c7b013b3799d81c0

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

SRPM

unbound-1.7.3-12.el8_2.src.rpm

SHA-256: 4198d3e8870133174bdc1eac02333bf69be6972c070695b8aa3fb1a91be241d1

x86_64

python3-unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 815a8b5acba1056e5a9c162381806cb4de019e1ac87be7aed3e34b603a8c3d63

python3-unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 8bcc9c8ff25a429fb61b0e6ee5db49b4d8fb1ffec7151b7670cd344b624a8e22

python3-unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: ab8dc9b81790c2d732a6cee1b86e5b7c19148acae69b007d58e94ca66df816bb

unbound-1.7.3-12.el8_2.x86_64.rpm

SHA-256: b3118176535ec28a1045feba5ed99491f1469772c8e1f2b5a31f5efd8959296e

unbound-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: ea0cbc441aab9cdb9095a03c578fa4f1f168e15dfee3f1704ab18fe83f067f6a

unbound-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 95677e025f8bb14b9cd5e1b52de7ede9870733d632135ad1dfc3a64a9c0ab13e

unbound-debugsource-1.7.3-12.el8_2.i686.rpm

SHA-256: 4c458b6b5256e15553bc9d4174bd351cb991e547d73ae48f06a83763ac18a000

unbound-debugsource-1.7.3-12.el8_2.x86_64.rpm

SHA-256: f00824c161e71be899da5efad73ae9bb64f563cb2b7c2bb15d83096d4b4d0a26

unbound-devel-1.7.3-12.el8_2.i686.rpm

SHA-256: cf46c56be3af50a6290a4c8641534b57cfe1e8705f2f19954052beda3b9f2882

unbound-devel-1.7.3-12.el8_2.x86_64.rpm

SHA-256: be376b78efdd3ae1a2ae046a85e57eb235e94685722b05fef29d6270c6365919

unbound-libs-1.7.3-12.el8_2.i686.rpm

SHA-256: abfa75b9a2b34c064b069d18eb3fa7d5b86b08d39d3893fb658e54d96943dfd9

unbound-libs-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 3c81dfa99bf146cbf77dd53bbe526b360d3396a0c28d6eb321d92f48e807e2c6

unbound-libs-debuginfo-1.7.3-12.el8_2.i686.rpm

SHA-256: 9beff647b9639e55a443317f77465fa0e2dcbc6cd7c9cf62290b9f011f8ff1c7

unbound-libs-debuginfo-1.7.3-12.el8_2.x86_64.rpm

SHA-256: 36bfa4fa8a585bd75ad7f4cfa88107aace53fe9c8949677a1788802a80bc7254

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update